starting build "5ee35528-aace-45a6-8b04-a5c9e0d66167" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005" Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Sending build context to Docker daemon 5.632kB Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b549f31133a9: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": fde82ea35aa0: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2eb3be99a8c6: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 48e01bcc8a33: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": cb14612f08d2: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b367563a998f: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 814c9dd431ca: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 56894a264b31: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7462fedc2596: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 8422e8e74b6c: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ebf3b57a4eec: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5522b4fff872: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ef0cbd4e5995: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": adcc5fe8a8ff: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": bbe3b440f492: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d693ce14185b: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": de06e5d73d66: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5becb9ae3f1b: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 48e01bcc8a33: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 814c9dd431ca: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 23db163878c2: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b293ff5125c8: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 6641ccc20b7e: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 56894a264b31: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 05474776e1a4: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b367563a998f: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 49dea4553e85: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7462fedc2596: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7a12f79262a7: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 8422e8e74b6c: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 03613be270d3: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e6d86676edba: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ebf3b57a4eec: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": cb14612f08d2: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 4f83ee3c5f62: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5522b4fff872: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": a7f32fc04b0b: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ef0cbd4e5995: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 35941e9f90fb: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": adcc5fe8a8ff: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e970e0c69a72: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": bbe3b440f492: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": c75e4bf4f7b9: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2472571b1a66: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d693ce14185b: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 9cc78be6305b: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 46d4bdcf1a2f: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": de06e5d73d66: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2e6c7f235382: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5becb9ae3f1b: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 14e415e39f59: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 23db163878c2: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 53f7bf9a0496: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 94229acd15ed: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d13318c4d98b: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b9fda209680a: Pulling fs layer Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b293ff5125c8: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 6641ccc20b7e: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 35941e9f90fb: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 05474776e1a4: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 49dea4553e85: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e970e0c69a72: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 14e415e39f59: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7a12f79262a7: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 03613be270d3: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 53f7bf9a0496: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": c75e4bf4f7b9: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e6d86676edba: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 94229acd15ed: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d13318c4d98b: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 4f83ee3c5f62: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2472571b1a66: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": a7f32fc04b0b: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b9fda209680a: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2e6c7f235382: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 9cc78be6305b: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 46d4bdcf1a2f: Waiting Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2eb3be99a8c6: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b549f31133a9: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b549f31133a9: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": cb14612f08d2: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 48e01bcc8a33: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 48e01bcc8a33: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b367563a998f: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 56894a264b31: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 56894a264b31: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": fde82ea35aa0: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": fde82ea35aa0: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7462fedc2596: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7462fedc2596: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b549f31133a9: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ebf3b57a4eec: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ebf3b57a4eec: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5522b4fff872: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5522b4fff872: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ef0cbd4e5995: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": adcc5fe8a8ff: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": adcc5fe8a8ff: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": bbe3b440f492: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": bbe3b440f492: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 8422e8e74b6c: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 8422e8e74b6c: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d693ce14185b: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d693ce14185b: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": de06e5d73d66: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": de06e5d73d66: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5becb9ae3f1b: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5becb9ae3f1b: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 23db163878c2: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b293ff5125c8: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b293ff5125c8: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 6641ccc20b7e: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 6641ccc20b7e: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 05474776e1a4: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 05474776e1a4: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7a12f79262a7: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 49dea4553e85: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 49dea4553e85: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 814c9dd431ca: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 814c9dd431ca: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 03613be270d3: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e6d86676edba: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 4f83ee3c5f62: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": a7f32fc04b0b: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": a7f32fc04b0b: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 35941e9f90fb: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 35941e9f90fb: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e970e0c69a72: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e970e0c69a72: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": c75e4bf4f7b9: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": c75e4bf4f7b9: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2472571b1a66: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2472571b1a66: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 9cc78be6305b: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 9cc78be6305b: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2e6c7f235382: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 46d4bdcf1a2f: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 46d4bdcf1a2f: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 14e415e39f59: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 14e415e39f59: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d13318c4d98b: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d13318c4d98b: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": fde82ea35aa0: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2eb3be99a8c6: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b9fda209680a: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b9fda209680a: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 53f7bf9a0496: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 53f7bf9a0496: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 94229acd15ed: Verifying Checksum Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 94229acd15ed: Download complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 48e01bcc8a33: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": cb14612f08d2: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b367563a998f: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 814c9dd431ca: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 56894a264b31: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7462fedc2596: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 8422e8e74b6c: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ebf3b57a4eec: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5522b4fff872: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ef0cbd4e5995: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": adcc5fe8a8ff: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": bbe3b440f492: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d693ce14185b: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": de06e5d73d66: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 5becb9ae3f1b: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 23db163878c2: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b293ff5125c8: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 6641ccc20b7e: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 05474776e1a4: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 49dea4553e85: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 7a12f79262a7: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 03613be270d3: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e6d86676edba: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 4f83ee3c5f62: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": a7f32fc04b0b: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 35941e9f90fb: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": e970e0c69a72: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": c75e4bf4f7b9: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2472571b1a66: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 9cc78be6305b: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 46d4bdcf1a2f: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 2e6c7f235382: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 14e415e39f59: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 53f7bf9a0496: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 94229acd15ed: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": d13318c4d98b: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": b9fda209680a: Pull complete Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Digest: sha256:26526a1292285d58a9505c497acd1c053e73c3fae75625f3aa540f510ca5b1cf Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> 1e3bb52c19dd Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> Running in 5ed724ff7fc2 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Fetched 383 kB in 4s (88.8 kB/s) Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Reading package lists... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Reading package lists... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Building dependency tree... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Reading state information... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": make is already the newest version (4.2.1-1.2). Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": make set to manually installed. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": wget is already the newest version (1.20.3-1ubuntu2.1). Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": The following packages were automatically installed and are no longer required: Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": autotools-dev libsigsegv2 m4 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Use 'apt autoremove' to remove them. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": The following additional packages will be installed: Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": python2.7-minimal Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Suggested packages: Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": python2-doc python-tk python2.7-doc binfmt-support Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": The following NEW packages will be installed: Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": python2.7 python2.7-minimal Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Need to get 4163 kB of archives. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": After this operation, 22.8 MB of additional disk space will be used. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Fetched 4163 kB in 4s (1117 kB/s) Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package python2.7-minimal. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package python2-minimal. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package mime-support. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package python2.7. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package python2. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package libmagic-mgc. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package file. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking file (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Selecting previously unselected package python-is-python2. Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Unpacking python-is-python2 (2.7.17-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up file (1:5.38-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Setting up python-is-python2 (2.7.17-4) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Removing intermediate container 5ed724ff7fc2 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> 2be9e78c1bbd Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> Running in fed0b8deef53 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Cloning into 'zstd'... Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Removing intermediate container fed0b8deef53 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> 386e08b2650d Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Step 4/5 : WORKDIR zstd Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> Running in 31c4036572f6 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Removing intermediate container 31c4036572f6 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> 3f591fceb377 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": ---> 97b2b60829d4 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Successfully built 97b2b60829d4 Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #1 - "build-69504bb5-3883-4acf-bac4-e07a3db19005" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file1Ptv2M Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/zstd/.git Step #2 - "srcmap": + GIT_DIR=/src/zstd Step #2 - "srcmap": + cd /src/zstd Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9 Step #2 - "srcmap": + jq_inplace /tmp/file1Ptv2M '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileLdHe69 Step #2 - "srcmap": + cat /tmp/file1Ptv2M Step #2 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #2 - "srcmap": + mv /tmp/fileLdHe69 /tmp/file1Ptv2M Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file1Ptv2M Step #2 - "srcmap": + rm /tmp/file1Ptv2M Step #2 - "srcmap": { Step #2 - "srcmap": "/src/zstd": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebook/zstd", Step #2 - "srcmap": "rev": "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd tests/fuzz Step #3 - "compile-afl-address-x86_64": + make -j seedcorpora Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:02:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=bd226999b04b9ad1b0b52b740b82d851d64d0fcfc4cb9baae403c8827ecd5dc5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=bd226999b04b9ad1b0b52b740b82d851d64d0fcfc4cb9baae403c8827ecd5dc5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=ee4dd914bd0556b2a0fc3304ef3eaca98023a7a888a7be8a3bfc187572843fc8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=ee4dd914bd0556b2a0fc3304ef3eaca98023a7a888a7be8a3bfc187572843fc8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.111.133, 185.199.109.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=c3c553db3b9cf00432760f14fad185d2420b61314248bb502ee5b120314004f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=c3c553db3b9cf00432760f14fad185d2420b61314248bb502ee5b120314004f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=ee0c8b0b1281707e57b30020c119a6fd519f5f1b9c455ba686dc1c8334102d05&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=ee0c8b0b1281707e57b30020c119a6fd519f5f1b9c455ba686dc1c8334102d05&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=25ae0caa5166fba47301def16349b8f6d620ebaf00c6a1a776bf4638563b4ac8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=25ae0caa5166fba47301def16349b8f6d620ebaf00c6a1a776bf4638563b4ac8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=20d7e77351efd189d2cc70781a2eb676024a291bd557eebf1baf11799c1eecc4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=20d7e77351efd189d2cc70781a2eb676024a291bd557eebf1baf11799c1eecc4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": 185.199.108.133Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... , 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=e854ee0fe5e0fb801b2bba805388fc5759ec5530b882a4081ed5edcf14adb224&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=e854ee0fe5e0fb801b2bba805388fc5759ec5530b882a4081ed5edcf14adb224&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=bc09959e6bb9672b83b5e16c4194849f4239f2a3f189255e37a163ae4da8d3b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=bc09959e6bb9672b83b5e16c4194849f4239f2a3f189255e37a163ae4da8d3b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=9a44d924fd28ca5ff8379a52e9dad3a138b0f5755ad1e7ee5aa4175c0a5c2c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=9a44d924fd28ca5ff8379a52e9dad3a138b0f5755ad1e7ee5aa4175c0a5c2c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=eb34696da70ba22cd4f0863bc044aa2cb9cd2feaa55519bff230e7d03653e31e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=eb34696da70ba22cd4f0863bc044aa2cb9cd2feaa55519bff230e7d03653e31e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=a9429e5d1ec77b02159f5066fa48c486cd4b457fd6e16035091bc4e62b80c7d9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=a9429e5d1ec77b02159f5066fa48c486cd4b457fd6e16035091bc4e62b80c7d9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=dc76ac79c0223db4e9455d1af28852ff475db22d75c0281f41264896f89cda1e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=dc76ac79c0223db4e9455d1af28852ff475db22d75c0281f41264896f89cda1e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=b1d0b577d0203d05b5379096b21db47109cc8b82e8005ccba86b4d760a39aee2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=4c78a8aeaeed601b3235da0c8f4a24b99e1b0995a9e6eff67db9bfc108bdfa3e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=b1d0b577d0203d05b5379096b21db47109cc8b82e8005ccba86b4d760a39aee2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=4c78a8aeaeed601b3235da0c8f4a24b99e1b0995a9e6eff67db9bfc108bdfa3e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=5fe8f63fc05eb60f52bf02a774421ba5da6d0e95f9cb7a1c40d208b50a5e9380&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=5fe8f63fc05eb60f52bf02a774421ba5da6d0e95f9cb7a1c40d208b50a5e9380&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=8790779f117c79b490c92f9d6af85eab1393e939be05f5d3f1509d0bbc940a5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=8790779f117c79b490c92f9d6af85eab1393e939be05f5d3f1509d0bbc940a5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=87fabc1bc081da6629043edcbe285983535d14851c0979e3b7d44c7665057531&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=87fabc1bc081da6629043edcbe285983535d14851c0979e3b7d44c7665057531&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=2de5f5d3621b212cd07850e17e2bb037943b5f889f63ae83483f9c34a6d66c7f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=2de5f5d3621b212cd07850e17e2bb037943b5f889f63ae83483f9c34a6d66c7f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=02653799c250a5cd32e7ee36a68c0f5ce0f803b2deac5e77f4f14edafc48355f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=02653799c250a5cd32e7ee36a68c0f5ce0f803b2deac5e77f4f14edafc48355f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=690de3704e561987a7ea43521e4374e3b697414736596337e54f98b3d79739a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=690de3704e561987a7ea43521e4374e3b697414736596337e54f98b3d79739a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=d9af278a8f95015b0422169aa5b35c96d32b12865773e345d0fcd29dec930e07&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-15 07:02:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070216Z&X-Amz-Expires=300&X-Amz-Signature=d9af278a8f95015b0422169aa5b35c96d32b12865773e345d0fcd29dec930e07&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #3 - "compile-afl-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 11208398 (11M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 20811769 (20M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 244041200 OK Step #3 - "compile-afl-address-x86_64": (238K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 35526244 (34M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (9.31 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (8.38 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (6.03 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (39.6 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (9.16 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (34.9 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (9.55 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (83.6 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (7.85 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (97.4 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/di 9%[> ] 20.26M 101MB/s corpora/di 24%[===> ] 27.05M 135MB/s corpora/huf_round_t 100%[===================>] 837.14K 5.29MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (5.29 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/si 19%[==> ] 26.44M 132MB/s corpora/si 18%[==> ] 32.16M 161MB/s corpora/ra 25%[====> ] 21.68M 108MB/s corpora/di 4%[ ] 4.90M 24.3MB/s corpora/st 19%[==> ] 18.78M 93.9MB/s corpora/si 22%[===> ] 4.44M 22.2MB/s corpora/ge 63%[===========> ] 21.44M 107MB/s corpora/bl 42%[=======> ] 26.71M 133MB/s corpora/generate_se 100%[===================>] 33.88M 123MB/s in 0.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (123 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dic 29%[====> ] 60.73M 152MB/s corpora/block_round 100%[===================>] 62.87M 179MB/s in 0.4s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (179 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dic 66%[============> ] 74.72M 187MB/s corpora/sim 55%[==========> ] 74.58M 186MB/s corpora/sim 46%[========> ] 81.49M 204MB/s corpora/raw 60%[===========> ] 51.35M 128MB/s corpora/dic 13%[=> ] 13.08M 32.5MB/s corpora/str 49%[========> ] 49.07M 122MB/s corpora/sim 55%[==========> ] 10.97M 27.4MB/s corpora/dictionary_ 100%[===================>] 111.76M 203MB/s in 0.6s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (203 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dict 50%[=========> ] 102.19M 170MB/s corpora/simp 91%[=================> ] 122.91M 205MB/s corpora/simp 72%[=============> ] 128.62M 214MB/s corpora/raw_ 88%[================> ] 75.83M 126MB/s corpora/dict 22%[===> ] 21.79M 36.1MB/s corpora/stre 81%[===============> ] 80.28M 134MB/s corpora/simp 90%[=================> ] 17.88M 29.7MB/s corpora/simple_roun 100%[===================>] 134.53M 208MB/s in 0.6s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (208 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M 30.3MB/s in 0.7s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (30.3 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/raw_diction 100%[===================>] 85.46M 123MB/s in 0.7s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (123 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_roun 100%[===================>] 98.70M 138MB/s in 0.7s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (138 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dicti 71%[=============> ] 144.63M 181MB/s corpora/simple_comp 100%[===================>] 177.08M 221MB/s in 0.8s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:17 (221 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dicti 30%[=====> ] 30.53M 38.0MB/s corpora/dictio 92%[=================> ] 187.83M 188MB/s corpora/dictio 39%[======> ] 39.26M 39.1MB/s corpora/dictionary_ 100%[===================>] 203.39M 190MB/s in 1.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:18 (190 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/diction 48%[========> ] 48.07M 39.9MB/s corpora/dictiona 58%[==========> ] 57.69M 41.1MB/s corpora/dictionar 68%[============> ] 67.35M 42.0MB/s corpora/dictionary 78%[==============> ] 77.00M 42.6MB/s corpora/dictionary_ 87%[================> ] 86.84M 43.3MB/s orpora/dictionary_s 97%[==================> ] 96.56M 43.7MB/s corpora/dictionary_ 100%[===================>] 98.70M 43.8MB/s in 2.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-15 07:02:19 (43.8 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": + ./fuzz.py build all Step #3 - "compile-afl-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": LDFLAGS= Step #3 - "compile-afl-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": Cleaning completed Step #3 - "compile-afl-address-x86_64": make -j CC=/src/aflplusplus/afl-clang-fast CXX=/src/aflplusplus/afl-clang-fast++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #3 - "compile-afl-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 145 | size_t const rBufSize = size; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 66 | int maxBlockSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 159 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 36 | FUZZ_data1 warning generated. Step #3 - "compile-afl-address-x86_64": Producer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 340 | void* rBuf; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 194 | size_t const rSize = Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 152 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": ar: creating libregression.a Step #3 - "compile-afl-address-x86_64": a - d_fuzz_regression_driver.o Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": ++ ./fuzz.py list Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp zstd_frame_info /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_compress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_compress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_loader /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp fse_read_ncount /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp sequence_compression_api /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp seekable_roundtrip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_cross_format /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp generate_sequences /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f generate_sequences.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/afl-address-x86_64 Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": fde82ea35aa0: Already exists Step #4 - "build-check-afl-address-x86_64": 2eb3be99a8c6: Already exists Step #4 - "build-check-afl-address-x86_64": bfa780edafea: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8ecfdd068d05: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5760c5d16a68: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2f90e31b1391: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7170d77acbc4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3af515704fb1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8bdc7cac5c39: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0365469ed6c1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 50d8014afede: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1275a4cf8351: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1221cbd53e04: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b05c09b70979: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 751f61f43557: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d07b529b2b09: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2041f2c7d515: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3545f7db92c5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 567a9f0da246: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d6fe7ab14d1c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f19a8dd7b490: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 821bb434659e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 15097ff16e70: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a75bddab5bcd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0c51671c0b7f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8bdc7cac5c39: Waiting Step #4 - "build-check-afl-address-x86_64": 751f61f43557: Waiting Step #4 - "build-check-afl-address-x86_64": 0365469ed6c1: Waiting Step #4 - "build-check-afl-address-x86_64": d07b529b2b09: Waiting Step #4 - "build-check-afl-address-x86_64": 50d8014afede: Waiting Step #4 - "build-check-afl-address-x86_64": 2041f2c7d515: Waiting Step #4 - "build-check-afl-address-x86_64": 3545f7db92c5: Waiting Step #4 - "build-check-afl-address-x86_64": b05c09b70979: Waiting Step #4 - "build-check-afl-address-x86_64": 567a9f0da246: Waiting Step #4 - "build-check-afl-address-x86_64": d6fe7ab14d1c: Waiting Step #4 - "build-check-afl-address-x86_64": 1275a4cf8351: Waiting Step #4 - "build-check-afl-address-x86_64": f19a8dd7b490: Waiting Step #4 - "build-check-afl-address-x86_64": 821bb434659e: Waiting Step #4 - "build-check-afl-address-x86_64": 1221cbd53e04: Waiting Step #4 - "build-check-afl-address-x86_64": 15097ff16e70: Waiting Step #4 - "build-check-afl-address-x86_64": 2f90e31b1391: Waiting Step #4 - "build-check-afl-address-x86_64": a75bddab5bcd: Waiting Step #4 - "build-check-afl-address-x86_64": 0c51671c0b7f: Waiting Step #4 - "build-check-afl-address-x86_64": 7170d77acbc4: Waiting Step #4 - "build-check-afl-address-x86_64": 3af515704fb1: Waiting Step #4 - "build-check-afl-address-x86_64": 5760c5d16a68: Download complete Step #4 - "build-check-afl-address-x86_64": bfa780edafea: Download complete Step #4 - "build-check-afl-address-x86_64": 8ecfdd068d05: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8ecfdd068d05: Download complete Step #4 - "build-check-afl-address-x86_64": 7170d77acbc4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7170d77acbc4: Download complete Step #4 - "build-check-afl-address-x86_64": 2f90e31b1391: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2f90e31b1391: Download complete Step #4 - "build-check-afl-address-x86_64": bfa780edafea: Pull complete Step #4 - "build-check-afl-address-x86_64": 0365469ed6c1: Download complete Step #4 - "build-check-afl-address-x86_64": 8bdc7cac5c39: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8bdc7cac5c39: Download complete Step #4 - "build-check-afl-address-x86_64": 8ecfdd068d05: Pull complete Step #4 - "build-check-afl-address-x86_64": 3af515704fb1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3af515704fb1: Download complete Step #4 - "build-check-afl-address-x86_64": 5760c5d16a68: Pull complete Step #4 - "build-check-afl-address-x86_64": 50d8014afede: Download complete Step #4 - "build-check-afl-address-x86_64": 1221cbd53e04: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1221cbd53e04: Download complete Step #4 - "build-check-afl-address-x86_64": 2f90e31b1391: Pull complete Step #4 - "build-check-afl-address-x86_64": b05c09b70979: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b05c09b70979: Download complete Step #4 - "build-check-afl-address-x86_64": 751f61f43557: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 751f61f43557: Download complete Step #4 - "build-check-afl-address-x86_64": 7170d77acbc4: Pull complete Step #4 - "build-check-afl-address-x86_64": 1275a4cf8351: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1275a4cf8351: Download complete Step #4 - "build-check-afl-address-x86_64": 2041f2c7d515: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2041f2c7d515: Download complete Step #4 - "build-check-afl-address-x86_64": d07b529b2b09: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d07b529b2b09: Download complete Step #4 - "build-check-afl-address-x86_64": 567a9f0da246: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 567a9f0da246: Download complete Step #4 - "build-check-afl-address-x86_64": d6fe7ab14d1c: Download complete Step #4 - "build-check-afl-address-x86_64": f19a8dd7b490: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f19a8dd7b490: Download complete Step #4 - "build-check-afl-address-x86_64": 821bb434659e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 821bb434659e: Download complete Step #4 - "build-check-afl-address-x86_64": 15097ff16e70: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 15097ff16e70: Download complete Step #4 - "build-check-afl-address-x86_64": a75bddab5bcd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a75bddab5bcd: Download complete Step #4 - "build-check-afl-address-x86_64": 0c51671c0b7f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0c51671c0b7f: Download complete Step #4 - "build-check-afl-address-x86_64": 3af515704fb1: Pull complete Step #4 - "build-check-afl-address-x86_64": 3545f7db92c5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3545f7db92c5: Download complete Step #4 - "build-check-afl-address-x86_64": 8bdc7cac5c39: Pull complete Step #4 - "build-check-afl-address-x86_64": 0365469ed6c1: Pull complete Step #4 - "build-check-afl-address-x86_64": 50d8014afede: Pull complete Step #4 - "build-check-afl-address-x86_64": 1275a4cf8351: Pull complete Step #4 - "build-check-afl-address-x86_64": 1221cbd53e04: Pull complete Step #4 - "build-check-afl-address-x86_64": b05c09b70979: Pull complete Step #4 - "build-check-afl-address-x86_64": 751f61f43557: Pull complete Step #4 - "build-check-afl-address-x86_64": d07b529b2b09: Pull complete Step #4 - "build-check-afl-address-x86_64": 2041f2c7d515: Pull complete Step #4 - "build-check-afl-address-x86_64": 3545f7db92c5: Pull complete Step #4 - "build-check-afl-address-x86_64": 567a9f0da246: Pull complete Step #4 - "build-check-afl-address-x86_64": d6fe7ab14d1c: Pull complete Step #4 - "build-check-afl-address-x86_64": f19a8dd7b490: Pull complete Step #4 - "build-check-afl-address-x86_64": 821bb434659e: Pull complete Step #4 - "build-check-afl-address-x86_64": 15097ff16e70: Pull complete Step #4 - "build-check-afl-address-x86_64": a75bddab5bcd: Pull complete Step #4 - "build-check-afl-address-x86_64": 0c51671c0b7f: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:d6a7cbc1374c7e42e78132fff05da7bed1fa84111e2ea1368e8bff37ea04f4e2 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/zstd_frame_info Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/sequence_compression_api Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/generate_sequences Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/block_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/dictionary_loader Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/dictionary_stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/simple_compress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/simple_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/stream_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/seekable_roundtrip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/huf_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/decompress_cross_format Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/block_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/simple_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/huf_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/raw_dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/fse_read_ncount Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/dictionary_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptybvrtyr/decompress_dstSize_tooSmall Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/zstd Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: block_decompress (deflated 63%) Step #6: adding: block_decompress_seed_corpus.zip (stored 0%) Step #6: adding: block_round_trip (deflated 63%) Step #6: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: decompress_cross_format (deflated 63%) Step #6: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #6: adding: decompress_dstSize_tooSmall (deflated 63%) Step #6: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_decompress (deflated 63%) Step #6: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_loader (deflated 63%) Step #6: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_round_trip (deflated 63%) Step #6: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_stream_round_trip (deflated 63%) Step #6: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fse_read_ncount (deflated 63%) Step #6: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #6: adding: generate_sequences (deflated 63%) Step #6: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #6: adding: huf_decompress (deflated 63%) Step #6: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #6: adding: huf_round_trip (deflated 63%) Step #6: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: raw_dictionary_round_trip (deflated 63%) Step #6: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: seekable_roundtrip (deflated 63%) Step #6: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #6: adding: sequence_compression_api (deflated 63%) Step #6: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #6: adding: simple_compress (deflated 63%) Step #6: adding: simple_compress_seed_corpus.zip (stored 0%) Step #6: adding: simple_decompress (deflated 63%) Step #6: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #6: adding: simple_round_trip (deflated 63%) Step #6: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: stream_decompress (deflated 63%) Step #6: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #6: adding: stream_round_trip (deflated 63%) Step #6: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: zstd_frame_info (deflated 63%) Step #6: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 659 --:--:-- --:--:-- --:--:-- 662 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 10 1188M 0 0 10 124M 0 159M 0:00:07 --:--:-- 0:00:07 159M 22 1188M 0 0 22 265M 0 148M 0:00:07 0:00:01 0:00:06 148M 34 1188M 0 0 34 415M 0 148M 0:00:07 0:00:02 0:00:05 148M 46 1188M 0 0 46 550M 0 145M 0:00:08 0:00:03 0:00:05 145M 58 1188M 0 0 58 694M 0 145M 0:00:08 0:00:04 0:00:04 145M 69 1188M 0 0 69 829M 0 143M 0:00:08 0:00:05 0:00:03 140M 82 1188M 0 0 82 975M 0 143M 0:00:08 0:00:06 0:00:02 141M 93 1188M 0 0 93 1109M 0 142M 0:00:08 0:00:07 0:00:01 138M 100 1188M 0 0 100 1188M 0 134M 0:00:08 0:00:08 --:--:-- 126M 100 1188M 0 0 100 1188M 0 134M 0:00:08 0:00:08 --:--:-- 122M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1631 --:--:-- --:--:-- --:--:-- 1637 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 134 --:--:-- --:--:-- --:--:-- 136 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/zstd Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd tests/fuzz Step #12 - "compile-honggfuzz-address-x86_64": + make -j seedcorpora Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.4140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-05-15 07:05:16-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=52f7a648e6e1c5be1424b0ddff7c304dd72ad49ed28064d24233a210d4961cec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=52f7a648e6e1c5be1424b0ddff7c304dd72ad49ed28064d24233a210d4961cec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=d1662fce75524082fdbe6f2370223c88521aac76455cfe32686edd8e55799d1d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=d1662fce75524082fdbe6f2370223c88521aac76455cfe32686edd8e55799d1d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.111.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=469f9968312b8b5340ec6afc0e2a665e9b3bef76d71ebc5ef626802d2b518dbf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=469f9968312b8b5340ec6afc0e2a665e9b3bef76d71ebc5ef626802d2b518dbf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=9154191b30b41d97270802bf4cf24a559ef07b46ef6ce0f17475ec98d44ad894&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=9154191b30b41d97270802bf4cf24a559ef07b46ef6ce0f17475ec98d44ad894&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db9bf9a902fd72804bbe6a58218638525c5ebbbec5cd40147d5f631a30ceb94&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db9bf9a902fd72804bbe6a58218638525c5ebbbec5cd40147d5f631a30ceb94&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=95f1df8808cd07a08a011cb9dd03b3789d3ce44f9281b21d8c9e63726db8bcb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=95f1df8808cd07a08a011cb9dd03b3789d3ce44f9281b21d8c9e63726db8bcb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4963c65dd6d70bb22c0883caca5d8ec1bea47b79fcdd466fbf125bb46930c5b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4963c65dd6d70bb22c0883caca5d8ec1bea47b79fcdd466fbf125bb46930c5b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4eaaabf5d96eedb40d0f6ddb10b4c7901535cf1888fb8eeb6a1e45c039551640&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4eaaabf5d96eedb40d0f6ddb10b4c7901535cf1888fb8eeb6a1e45c039551640&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=2bc5bb5296a9fb8cf9355ffe32920803bc5517d20f4d3300a225efbf988ea411&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=2bc5bb5296a9fb8cf9355ffe32920803bc5517d20f4d3300a225efbf988ea411&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=fe1951f6b1aad7e03ba9e4970feacf03be58f1186aae7c7e8e9297285fbf536e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133--2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=fe1951f6b1aad7e03ba9e4970feacf03be58f1186aae7c7e8e9297285fbf536e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": , 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db1ead0cef1167c7040f06a4bb7d15e7eaf3be05952aea4f1620fdfa1c57aa1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db1ead0cef1167c7040f06a4bb7d15e7eaf3be05952aea4f1620fdfa1c57aa1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=5aa692d8fe8b08fcfda40476582e0143131af23793b60b392167dcde326a4c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=5aa692d8fe8b08fcfda40476582e0143131af23793b60b392167dcde326a4c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=ff487b3b65678e63a417a8a3dfb771a478456fad728a25c9fbac6adb902d7579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=ff487b3b65678e63a417a8a3dfb771a478456fad728a25c9fbac6adb902d7579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=d889053274a1e64ceef92eb48b07ad3b13159f5bc088c604bfd9eee3ddeb8c9e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=d889053274a1e64ceef92eb48b07ad3b13159f5bc088c604bfd9eee3ddeb8c9e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=cfb9f87de62b5b0535d5dd932cdda80f508b346683961a7d860c8a18a629c6db&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=cfb9f87de62b5b0535d5dd932cdda80f508b346683961a7d860c8a18a629c6db&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=3e295b8addb6a61ae72c5ac9aa72f9202b986a1e80a2e7532827a864f285dccc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=3e295b8addb6a61ae72c5ac9aa72f9202b986a1e80a2e7532827a864f285dccc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=32a4d48375d5644ba460418db401f75c6b7993adb649fedc15272ef9c69cabee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=32a4d48375d5644ba460418db401f75c6b7993adb649fedc15272ef9c69cabee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=344fe8396a4f92dc5ee638ead9cac0cf71d9a40d787ff00873445f10df6a152a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=344fe8396a4f92dc5ee638ead9cac0cf71d9a40d787ff00873445f10df6a152a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=8ac75a831e0e3155e7b6117d8b450bec25977f7dcc647464eab546bed4f4efd3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=8ac75a831e0e3155e7b6117d8b450bec25977f7dcc647464eab546bed4f4efd3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=373c316782ae3a6385a9b11eb02feb3f97c45b5e7d0fe0c8cf59ca49f50a75b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=373c316782ae3a6385a9b11eb02feb3f97c45b5e7d0fe0c8cf59ca49f50a75b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=a38f1602808a7c32cd91001e1a0715a2ce00b1940c694b0f9dfc02272b2ee8e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-15 07:05:16-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=a38f1602808a7c32cd91001e1a0715a2ce00b1940c694b0f9dfc02272b2ee8e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (10.4 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s Length: 89617111 (85M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (8.25 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (6.18 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (39.9 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (16.3 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (9.44 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (35.2 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (18.0 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.08s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (12.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M 86.5MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (86.5 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M 63.1MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (63.1 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/di 9%[> ] 19.86M 99.3MB/s corpora/ge 56%[==========> ] 19.05M 95.2MB/s corpora/st 19%[==> ] 18.78M 93.9MB/s corpora/si 13%[=> ] 24.03M 120MB/s corpora/di 16%[==> ] 18.39M 91.9MB/s corpora/bl 40%[=======> ] 25.67M 128MB/s corpora/simple_deco 100%[===================>] 19.85M 101MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (101 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/ra 9%[> ] 8.05M 40.2MB/s corpora/si 19%[==> ] 25.58M 128MB/s corpora/di 4%[ ] 4.57M 22.7MB/s corpora/generate_se 100%[===================>] 33.88M 113MB/s in 0.3s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (113 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/block_round 100%[===================>] 62.87M 177MB/s in 0.4s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:16 (177 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dic 26%[====> ] 53.23M 133MB/s corpora/str 47%[========> ] 47.18M 118MB/s corpora/sim 39%[======> ] 70.48M 176MB/s corpora/dic 46%[========> ] 51.69M 129MB/s corpora/raw 20%[===> ] 17.84M 44.5MB/s corpora/sim 54%[=========> ] 73.83M 185MB/s corpora/dic 9%[> ] 9.76M 24.3MB/s corpora/dict 40%[=======> ] 83.26M 139MB/s corpora/stre 78%[==============> ] 77.47M 129MB/s corpora/simp 67%[============> ] 119.27M 199MB/s corpora/dict 77%[==============> ] 86.10M 143MB/s corpora/raw_ 33%[=====> ] 28.61M 47.6MB/s corpora/simp 91%[=================> ] 123.68M 206MB/s corpora/simple_roun 100%[===================>] 134.53M 209MB/s in 0.6s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:17 (209 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dict 15%[==> ] 15.22M 25.2MB/s corpora/stream_roun 100%[===================>] 98.70M 133MB/s in 0.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:17 (133 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 149MB/s in 0.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:17 (149 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dicti 53%[=========> ] 108.04M 135MB/s corpora/simpl 91%[=================> ] 162.90M 203MB/s corpora/raw_d 46%[========> ] 39.55M 49.3MB/s corpora/simple_comp 100%[===================>] 177.08M 202MB/s in 0.9s corpora/dicti 19%[==> ] 19.65M 24.5MB/s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:17 (202 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictio 65%[============> ] 132.88M 133MB/s corpora/raw_di 59%[==========> ] 50.52M 50.4MB/s corpora/dictio 24%[===> ] 23.72M 23.6MB/s corpora/diction 78%[==============> ] 158.75M 132MB/s corpora/raw_dic 71%[=============> ] 61.47M 51.1MB/s corpora/diction 28%[====> ] 28.10M 23.3MB/s corpora/dictiona 90%[=================> ] 184.80M 132MB/s corpora/raw_dict 84%[===============> ] 72.42M 51.6MB/s corpora/dictiona 32%[=====> ] 32.48M 23.1MB/s corpora/dictionary_ 100%[===================>] 203.39M 132MB/s in 1.5s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:17 (132 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/raw_dicti 98%[==================> ] 84.22M 52.5MB/s corpora/raw_diction 100%[===================>] 85.46M 52.6MB/s in 1.6s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:18 (52.6 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionar 37%[======> ] 37.23M 23.2MB/s corpora/dictionary 42%[=======> ] 42.12M 23.3MB/s corpora/dictionary_ 47%[========> ] 47.05M 23.5MB/s orpora/dictionary_s 53%[=========> ] 52.52M 23.8MB/s rpora/dictionary_st 58%[==========> ] 57.97M 24.1MB/s pora/dictionary_str 64%[===========> ] 63.49M 24.4MB/s ora/dictionary_stre 70%[=============> ] 69.44M 24.7MB/s ra/dictionary_strea 76%[==============> ] 75.40M 25.1MB/s eta 1s a/dictionary_stream 83%[===============> ] 81.93M 25.7MB/s eta 1s /dictionary_stream_ 89%[================> ] 88.45M 26.2MB/s eta 1s dictionary_stream_r 96%[==================> ] 94.95M 26.6MB/s eta 1s corpora/dictionary_ 100%[===================>] 98.70M 26.8MB/s in 3.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-15 07:05:20 (26.5 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": + ./fuzz.py build all Step #12 - "compile-honggfuzz-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": LDFLAGS= Step #12 - "compile-honggfuzz-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": Cleaning completed Step #12 - "compile-honggfuzz-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 66 | int maxBlockSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": block_round_trip.c:62:26: warning: stream_round_trip.c:mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]159: Step #12 - "compile-honggfuzz-address-x86_64": 12:  warning: 62 |  mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]  Step #12 - "compile-honggfuzz-address-x86_64": FUZ Z159_ | d a t a Psriozdeu_cte rn_ete d*epdrBoudfuSciezre ;= Step #12 - "compile-honggfuzz-address-x86_64": F U| ZZ ^_ Step #12 - "compile-honggfuzz-address-x86_64": dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 145 | size_t const rBufSize = size; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_crdictionary_decompress.c:33:26: eawarning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": te(src, 33 | F sUiZZ_zed)a;taPr Step #12 - "compile-honggfuzz-address-x86_64": o duce| r_ ^ Step #12 - "compile-honggfuzz-address-x86_64": t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 42 | simple_compress.c: 35:26 si: warning: ze_t const comixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]m Step #12 - "compile-honggfuzz-address-x86_64": pressedS i35z | e = F UZZSZT_dataProduceDr__comt press2( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": decompress_dstSize_tooSmall.c:36:26: dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 194 | size_t const rSize = Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 152 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": ar: creating libregression.a Step #12 - "compile-honggfuzz-address-x86_64": a - d_fuzz_regression_driver.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 340 | void* rBuf; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 97 | generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 77 | cons t size _t nbM const sizeergedSeqs_ t standardRet = ZSTD_decompressStrea=m( dZSctTD_x, &stanmergeBlockDeldimitears(sreqs,d nbOSeqsu); Step #12 - "compile-honggfuzz-address-x86_64": t | , ^ Step #12 - "compile-honggfuzz-address-x86_64":  &stgenerate_sequences.c:54:14: awarning: ndmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]ar Step #12 - "compile-honggfuzz-address-x86_64": d 54 | ZSTDI_CnCt)x* c; Step #12 - "compile-honggfuzz-address-x86_64": c |  ^ Step #12 - "compile-honggfuzz-address-x86_64": tx = ZSTD_createCCtx(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": ++ ./fuzz.py list Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp zstd_frame_info /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_compress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_compress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_loader /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp fse_read_ncount /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp sequence_compression_api /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp seekable_roundtrip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_cross_format /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp generate_sequences /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f generate_sequences.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/zstd_frame_info Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/sequence_compression_api Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/generate_sequences Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/block_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/dictionary_loader Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/dictionary_stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/simple_compress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/simple_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/stream_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/seekable_roundtrip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/simple_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/huf_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/decompress_cross_format Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/block_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/huf_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/raw_dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/fse_read_ncount Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/dictionary_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptr12mf16/decompress_dstSize_tooSmall Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/zstd Step #15: adding: block_decompress (deflated 65%) Step #15: adding: block_decompress_seed_corpus.zip (stored 0%) Step #15: adding: block_round_trip (deflated 65%) Step #15: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: decompress_cross_format (deflated 65%) Step #15: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #15: adding: decompress_dstSize_tooSmall (deflated 65%) Step #15: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_decompress (deflated 65%) Step #15: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_loader (deflated 65%) Step #15: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_round_trip (deflated 65%) Step #15: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_stream_round_trip (deflated 65%) Step #15: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: fse_read_ncount (deflated 65%) Step #15: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #15: adding: generate_sequences (deflated 65%) Step #15: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: huf_decompress (deflated 65%) Step #15: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #15: adding: huf_round_trip (deflated 65%) Step #15: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: raw_dictionary_round_trip (deflated 65%) Step #15: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: seekable_roundtrip (deflated 65%) Step #15: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #15: adding: sequence_compression_api (deflated 65%) Step #15: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #15: adding: simple_compress (deflated 65%) Step #15: adding: simple_compress_seed_corpus.zip (stored 0%) Step #15: adding: simple_decompress (deflated 65%) Step #15: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #15: adding: simple_round_trip (deflated 65%) Step #15: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: stream_decompress (deflated 65%) Step #15: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #15: adding: stream_round_trip (deflated 65%) Step #15: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: zstd_frame_info (deflated 65%) Step #15: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 699 --:--:-- --:--:-- --:--:-- 697 100 145 0 0 100 145 0 698 --:--:-- --:--:-- --:--:-- 697 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 1126M 0 0 4 50.5M 0 153M 0:00:07 --:--:-- 0:00:07 153M 16 1126M 0 0 16 190M 0 143M 0:00:07 0:00:01 0:00:06 143M 29 1126M 0 0 29 328M 0 139M 0:00:08 0:00:02 0:00:06 139M 40 1126M 0 0 40 457M 0 137M 0:00:08 0:00:03 0:00:05 137M 53 1126M 0 0 53 602M 0 139M 0:00:08 0:00:04 0:00:04 138M 64 1126M 0 0 64 724M 0 135M 0:00:08 0:00:05 0:00:03 134M 75 1126M 0 0 75 848M 0 134M 0:00:08 0:00:06 0:00:02 131M 86 1126M 0 0 86 970M 0 131M 0:00:08 0:00:07 0:00:01 128M 96 1126M 0 0 96 1090M 0 131M 0:00:08 0:00:08 --:--:-- 126M 100 1126M 0 0 100 1126M 0 125M 0:00:08 0:00:08 --:--:-- 113M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1468 --:--:-- --:--:-- --:--:-- 1469 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 117 --:--:-- --:--:-- --:--:-- 117 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/zstd Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd tests/fuzz Step #21 - "compile-libfuzzer-address-x86_64": + make -j seedcorpora Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:49-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=5aa692d8fe8b08fcfda40476582e0143131af23793b60b392167dcde326a4c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=5aa692d8fe8b08fcfda40476582e0143131af23793b60b392167dcde326a4c60&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=a38f1602808a7c32cd91001e1a0715a2ce00b1940c694b0f9dfc02272b2ee8e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=a38f1602808a7c32cd91001e1a0715a2ce00b1940c694b0f9dfc02272b2ee8e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db9bf9a902fd72804bbe6a58218638525c5ebbbec5cd40147d5f631a30ceb94&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=4db9bf9a902fd72804bbe6a58218638525c5ebbbec5cd40147d5f631a30ceb94&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=8ac75a831e0e3155e7b6117d8b450bec25977f7dcc647464eab546bed4f4efd3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=8ac75a831e0e3155e7b6117d8b450bec25977f7dcc647464eab546bed4f4efd3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=2bc5bb5296a9fb8cf9355ffe32920803bc5517d20f4d3300a225efbf988ea411&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070516Z&X-Amz-Expires=300&X-Amz-Signature=2bc5bb5296a9fb8cf9355ffe32920803bc5517d20f4d3300a225efbf988ea411&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=0a149462eb70af8f3d5fef37c448851bbdde64bd03fc475541dbaa3dacb58c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=0a149462eb70af8f3d5fef37c448851bbdde64bd03fc475541dbaa3dacb58c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=58dfe630e866320fda803ff77c33a5189e410b4a97a678d34fff33dff710d9ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=58dfe630e866320fda803ff77c33a5189e410b4a97a678d34fff33dff710d9ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5d9351aac18219cbfa1bedbdd681245b9c798c81b5bfbb008476e55d953263bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5d9351aac18219cbfa1bedbdd681245b9c798c81b5bfbb008476e55d953263bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=2ff34c9fe7cab97fba47aa6cc88c78eb3b6d20df3703dacb263d51171f82196a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=2ff34c9fe7cab97fba47aa6cc88c78eb3b6d20df3703dacb263d51171f82196a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=6984dac7fa83c0dff92c55b07f63aac47eb71496fd47d5128c63de9a811d55b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=6984dac7fa83c0dff92c55b07f63aac47eb71496fd47d5128c63de9a811d55b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=4aa3b6ebe2c000694cd9563b1acc122a04ec71753c83abce4e9eb21b22787ae2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=4aa3b6ebe2c000694cd9563b1acc122a04ec71753c83abce4e9eb21b22787ae2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=1fe6fa94b54a7cd8b6564372005727adca89197fe983ec30ddb3f9a9fab52353&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=1fe6fa94b54a7cd8b6564372005727adca89197fe983ec30ddb3f9a9fab52353&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=7f17787b5fa04ac1d280baf64ae5ed561272cd1c626eda7a54db437f4e772161&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=7f17787b5fa04ac1d280baf64ae5ed561272cd1c626eda7a54db437f4e772161&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=a1f451de7515b04ac918a938771fef017cf877153e6375b6dc0ca800ae67aa4f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=a1f451de7515b04ac918a938771fef017cf877153e6375b6dc0ca800ae67aa4f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=364854f035fd41905f40933db49e39794bc3152c929cfd0521f7fd39de7ec0c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=364854f035fd41905f40933db49e39794bc3152c929cfd0521f7fd39de7ec0c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=3d098d437ed3b407a8488dfd3c2039ee53fe2f7960d60762543c892f1d20b6b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=3d098d437ed3b407a8488dfd3c2039ee53fe2f7960d60762543c892f1d20b6b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=daef314f1d967349fe4240b877ce00dfb804681102a0df7e62e3ad6f3516c066&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=daef314f1d967349fe4240b877ce00dfb804681102a0df7e62e3ad6f3516c066&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.111.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Length: Step #21 - "compile-libfuzzer-address-x86_64": 997077 (974K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (10.6 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 244041 (238K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (18.4 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (35.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 302 Found Step #21 - "compile-libfuzzer-address-x86_64": 985271 (962K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5f57fc5d098efbc124d9eca9664140b89db94277c78057570b66d3e017bd25b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5f57fc5d098efbc124d9eca9664140b89db94277c78057570b66d3e017bd25b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (8.44 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (9.95 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (16.6 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (18.6 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (111 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (39.4 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (99.9 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/ge 96%[==================> ] 32.54M 163MB/s corpora/generate_se 100%[===================>] 33.88M 165MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (165 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/di 31%[=====> ] 30.88M 154MB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (6.15 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/st 34%[=====> ] 33.74M 169MB/s corpora/si 20%[===> ] 27.94M 140MB/s corpora/di 28%[====> ] 32.37M 162MB/s corpora/ra 37%[======> ] 32.16M 161MB/s corpora/bl 52%[=========> ] 32.81M 163MB/s 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=007bd98afacea643a30f9c94d5d496af15327edb86a1f6ad4d08cd35ef5fcdae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=007bd98afacea643a30f9c94d5d496af15327edb86a1f6ad4d08cd35ef5fcdae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.111.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=62febb503a59afa01284f1bbb3c2c2a11c377eb53e4a57086938d27bc9e096c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=62febb503a59afa01284f1bbb3c2c2a11c377eb53e4a57086938d27bc9e096c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=69d64e887314eecd6a004563e999cf1de1a0325e928c3474e8544703b1cce060&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-05-15 07:06:50-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=69d64e887314eecd6a004563e999cf1de1a0325e928c3474e8544703b1cce060&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... corpora/block_round 100%[===================>] 62.87M 195MB/s in 0.3s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (195 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dic 80%[===============> ] 79.64M 199MB/s corpora/str 84%[===============> ] 83.33M 208MB/s corpora/sim 56%[==========> ] 76.58M 191MB/s corpora/dic 71%[=============> ] 79.91M 200MB/s corpora/raw 93%[=================> ] 80.16M 200MB/s corpora/dictionary_ 100%[===================>] 98.70M 207MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (207 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/raw_diction 100%[===================>] 85.46M 203MB/s in 0.4s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (203 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/stream_roun 100%[===================>] 98.70M 213MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (213 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 211MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (211 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (140 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simp 92%[=================> ] 124.39M 207MB/s corpora/simple_roun 100%[===================>] 134.53M 210MB/s in 0.6s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:50 (210 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/di 17%[==> ] 34.92M 175MB/s corpora/si 18%[==> ] 33.61M 168MB/s corpora/dic 42%[=======> ] 86.04M 215MB/s corpora/sim 47%[========> ] 83.27M 208MB/s corpora/dict 67%[============> ] 136.83M 228MB/s corpora/simp 75%[==============> ] 133.43M 222MB/s corpora/simple_comp 100%[===================>] 177.08M 229MB/s in 0.8s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:51 (229 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dicti 92%[=================> ] 188.00M 235MB/s corpora/dictionary_ 100%[===================>] 203.39M 236MB/s in 0.9s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-15 07:06:51 (236 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": + ./fuzz.py build all Step #21 - "compile-libfuzzer-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": LDFLAGS= Step #21 - "compile-libfuzzer-address-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": Cleaning completed Step #21 - "compile-libfuzzer-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 66 | int maxBlockSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 159 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 145 | size_t const rBufSize = size; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": raw_dictionary_round_trip.c:76:26dictionary_loader.c:: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( 76 | FUZZ_dataProd Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": ucer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 194 | size_t const rSize = Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 152 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": ar: creating libregression.a Step #21 - "compile-libfuzzer-address-x86_64": a - d_fuzz_regression_driver.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 340 | void* rBuf; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": ++ ./fuzz.py list Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_compress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_compress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp generate_sequences /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f generate_sequences.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/zstd_frame_info Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/sequence_compression_api Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/generate_sequences Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/block_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/dictionary_loader Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/dictionary_stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/simple_compress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/simple_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/stream_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/seekable_roundtrip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/simple_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/huf_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/decompress_cross_format Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/block_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/huf_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/raw_dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/fse_read_ncount Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/dictionary_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1vw4i4ig/decompress_dstSize_tooSmall Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/zstd Step #24: adding: block_decompress (deflated 67%) Step #24: adding: block_decompress_seed_corpus.zip (stored 0%) Step #24: adding: block_round_trip (deflated 67%) Step #24: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: decompress_cross_format (deflated 67%) Step #24: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #24: adding: decompress_dstSize_tooSmall (deflated 67%) Step #24: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_decompress (deflated 67%) Step #24: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_loader (deflated 67%) Step #24: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_round_trip (deflated 67%) Step #24: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_stream_round_trip (deflated 67%) Step #24: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: fse_read_ncount (deflated 67%) Step #24: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #24: adding: generate_sequences (deflated 67%) Step #24: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #24: adding: huf_decompress (deflated 67%) Step #24: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #24: adding: huf_round_trip (deflated 67%) Step #24: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: raw_dictionary_round_trip (deflated 67%) Step #24: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: seekable_roundtrip (deflated 67%) Step #24: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #24: adding: sequence_compression_api (deflated 67%) Step #24: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #24: adding: simple_compress (deflated 67%) Step #24: adding: simple_compress_seed_corpus.zip (stored 0%) Step #24: adding: simple_decompress (deflated 67%) Step #24: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #24: adding: simple_round_trip (deflated 67%) Step #24: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: stream_decompress (deflated 67%) Step #24: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #24: adding: stream_round_trip (deflated 67%) Step #24: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: zstd_frame_info (deflated 67%) Step #24: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 791 --:--:-- --:--:-- --:--:-- 792 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 14 1143M 0 0 14 170M 0 210M 0:00:05 --:--:-- 0:00:05 209M 33 1143M 0 0 33 378M 0 208M 0:00:05 0:00:01 0:00:04 208M 49 1143M 0 0 49 566M 0 201M 0:00:05 0:00:02 0:00:03 201M 69 1143M 0 0 69 790M 0 207M 0:00:05 0:00:03 0:00:02 207M 88 1143M 0 0 88 1010M 0 210M 0:00:05 0:00:04 0:00:01 210M 100 1143M 0 0 100 1143M 0 201M 0:00:05 0:00:05 --:--:-- 199M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1517 --:--:-- --:--:-- --:--:-- 1523 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 136 --:--:-- --:--:-- --:--:-- 136 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/zstd Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + cd tests/fuzz Step #30 - "compile-libfuzzer-address-i386": + make -j seedcorpora Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.112.4140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-05-15 07:08:04-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=6984dac7fa83c0dff92c55b07f63aac47eb71496fd47d5128c63de9a811d55b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=6984dac7fa83c0dff92c55b07f63aac47eb71496fd47d5128c63de9a811d55b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=58dfe630e866320fda803ff77c33a5189e410b4a97a678d34fff33dff710d9ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=58dfe630e866320fda803ff77c33a5189e410b4a97a678d34fff33dff710d9ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=62febb503a59afa01284f1bbb3c2c2a11c377eb53e4a57086938d27bc9e096c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=62febb503a59afa01284f1bbb3c2c2a11c377eb53e4a57086938d27bc9e096c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=69d64e887314eecd6a004563e999cf1de1a0325e928c3474e8544703b1cce060&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=69d64e887314eecd6a004563e999cf1de1a0325e928c3474e8544703b1cce060&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=364854f035fd41905f40933db49e39794bc3152c929cfd0521f7fd39de7ec0c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=364854f035fd41905f40933db49e39794bc3152c929cfd0521f7fd39de7ec0c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=3d098d437ed3b407a8488dfd3c2039ee53fe2f7960d60762543c892f1d20b6b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133--2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=3d098d437ed3b407a8488dfd3c2039ee53fe2f7960d60762543c892f1d20b6b4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": , 185.199.109.133, 185.199.110.133Resolving objects.githubusercontent.com (objects.githubusercontent.com)... , ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5f57fc5d098efbc124d9eca9664140b89db94277c78057570b66d3e017bd25b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5f57fc5d098efbc124d9eca9664140b89db94277c78057570b66d3e017bd25b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5d9351aac18219cbfa1bedbdd681245b9c798c81b5bfbb008476e55d953263bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070650Z&X-Amz-Expires=300&X-Amz-Signature=5d9351aac18219cbfa1bedbdd681245b9c798c81b5bfbb008476e55d953263bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=ae2c1ded6cc8e0807deeba790d8bcae2cc7f7e0eebaaf1613f643dabe67e6b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=ae2c1ded6cc8e0807deeba790d8bcae2cc7f7e0eebaaf1613f643dabe67e6b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=a0603e0cfa3984a2562372377d9df7bbcdda199081dfb16519df527dc9044f24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=a0603e0cfa3984a2562372377d9df7bbcdda199081dfb16519df527dc9044f24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=36659eda0d8dd1104429fa19f62d279787054548eac9fca166ea33f4110c5e8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=36659eda0d8dd1104429fa19f62d279787054548eac9fca166ea33f4110c5e8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=76543994938896e3a19561908c71e84d71203f5626a881f57f69cf7b1501c939&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=76543994938896e3a19561908c71e84d71203f5626a881f57f69cf7b1501c939&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=0248c737817f299018309149fd378fd3a61bb2f48c49033dc787833d25e1732d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=0248c737817f299018309149fd378fd3a61bb2f48c49033dc787833d25e1732d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=2f98515ac49547a37dc1f1dd9d7929fa1f9f74e61e75d5fcfa697ef50b13ed9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=2f98515ac49547a37dc1f1dd9d7929fa1f9f74e61e75d5fcfa697ef50b13ed9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=1504a4d11a5242384fee00ecb2acaa4e6b5fe3d3f4831e2db0a768faec5a31ba&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=1504a4d11a5242384fee00ecb2acaa4e6b5fe3d3f4831e2db0a768faec5a31ba&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=25a03ecd50fbfc1f7376bf30b91a48ef9c8bd9cbbdeeb7de0be8dfa76bbb9db1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=25a03ecd50fbfc1f7376bf30b91a48ef9c8bd9cbbdeeb7de0be8dfa76bbb9db1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=68a166ce87b96b9b1b56ec9c74b3f608aca293182ebe4e46f6499c8ef677c118&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=68a166ce87b96b9b1b56ec9c74b3f608aca293182ebe4e46f6499c8ef677c118&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=d4ad558c5f108474374eaf94db3d53bdd764313d8d4aaceb64c5753bd18bc73d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=d4ad558c5f108474374eaf94db3d53bdd764313d8d4aaceb64c5753bd18bc73d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=491fb7e0ed8c9eb13031e121fa2cf4d5c4c03205c66540b2fb8334efa8083f2e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=491fb7e0ed8c9eb13031e121fa2cf4d5c4c03205c66540b2fb8334efa8083f2e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=8ad2e3186d9c290952d1fd9908acd52a9eb144097264a8cb66265a86603a6258&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=8ad2e3186d9c290952d1fd9908acd52a9eb144097264a8cb66265a86603a6258&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=f298283bee0b54cb75de2bc9bc69513d686bbf3abe1d1e041bccdb39a5c687d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-15 07:08:04-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=f298283bee0b54cb75de2bc9bc69513d686bbf3abe1d1e041bccdb39a5c687d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 141065863 (135M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 20811769 (20M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 161669 (158K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 185686491 (177M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s Length: 3043545 (2.9M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 11208398 (11M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 244041 (238K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (6.24 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (8.07 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 14873750 (14M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 89617111 (85M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 2652648 (2.5M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/z 0%[ ] 0 --.-KB/s Length: 65928414 (63M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 379379 (370K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: Length: 1694035526244 (17K) (34M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/f 0%[ ] 0 --.-KB/s corpora/g 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (10.7 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 857229 (837K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 985271 (962K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (40.4 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 117184521 (112M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 213270332 (203M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 997077 (974K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (9.67 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (99.8 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (16.0 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (18.2 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (36.3 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (134 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (18.2 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/si 23%[===> ] 31.62M 158MB/s corpora/si 18%[==> ] 33.29M 166MB/s corpora/stream_deco 100%[===================>] 14.18M 89.5MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (89.5 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/st 25%[====> ] 25.07M 124MB/s corpora/ra 37%[======> ] 31.99M 160MB/s corpora/bl 35%[======> ] 22.40M 112MB/s corpora/ge 64%[===========> ] 21.70M 109MB/s corpora/di 17%[==> ] 19.30M 96.4MB/s corpora/di 14%[=> ] 28.48M 140MB/s corpora/di 31%[=====> ] 30.75M 154MB/s corpora/generate_se 100%[===================>] 33.88M 133MB/s in 0.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (133 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/sim 58%[==========> ] 78.14M 195MB/s corpora/sim 40%[=======> ] 72.08M 180MB/s corpora/str 60%[===========> ] 59.93M 149MB/s corpora/raw 83%[===============> ] 71.69M 179MB/s corpora/blo 88%[================> ] 55.79M 139MB/s corpora/dic 36%[======> ] 40.65M 102MB/s corpora/dic 34%[=====> ] 71.18M 176MB/s corpora/block_round 100%[===================>] 62.87M 142MB/s in 0.4s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (142 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dic 79%[==============> ] 78.30M 196MB/s corpora/raw_diction 100%[===================>] 85.46M 187MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (187 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictionary_ 100%[===================>] 98.70M 204MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:04 (204 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simp 93%[=================> ] 125.32M 209MB/s corpora/simp 68%[============> ] 121.74M 203MB/s corpora/stre 96%[==================> ] 94.97M 158MB/s corpora/simple_roun 100%[===================>] 134.53M 211MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:05 (211 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/stream_roun 100%[===================>] 98.70M 158MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:05 (158 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dict 56%[==========> ] 62.62M 104MB/s corpora/dict 58%[==========> ] 119.47M 198MB/s corpora/simpl 97%[==================> ] 172.02M 215MB/s corpora/simple_comp 100%[===================>] 177.08M 216MB/s in 0.8s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:05 (216 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dicti 75%[==============> ] 84.90M 106MB/s corpora/dicti 83%[===============> ] 168.96M 210MB/s corpora/dictionary_ 100%[===================>] 203.39M 216MB/s in 0.9s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:05 (216 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictio 95%[==================> ] 107.22M 107MB/s corpora/dictionary_ 100%[===================>] 111.76M 108MB/s in 1.0s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-15 07:08:05 (108 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": + ./fuzz.py build all Step #30 - "compile-libfuzzer-address-i386": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": LDFLAGS= Step #30 - "compile-libfuzzer-address-i386": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": Cleaning completed Step #30 - "compile-libfuzzer-address-i386": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #30 - "compile-libfuzzer-address-i386": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 145 | size_t const rBufSize = size; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 66 | int maxBlockSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 159 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_decompress.cdictionary_round_trip.c:116::26: 33:26: warning: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386":  Step #30 - "compile-libfuzzer-address-i386": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.csimple_compress.c::42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 35 42 | size_t const compressedSize = ZSTD_comp:26:ress2( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386":  warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | size_t const resultSize = ZSTD_decompressDCtx(c Step #30 - "compile-libfuzzer-address-i386": r| eate(src, ^ Step #30 - "compile-libfuzzer-address-i386": size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 194 | size_t const rSize = Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 152 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 340 | void* rBuf; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": ar: creating libregression.a Step #30 - "compile-libfuzzer-address-i386": a - d_fuzz_regression_driver.o Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 68 | uint32_t maxSymbol = 255; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": ++ ./fuzz.py list Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp zstd_frame_info /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f zstd_frame_info.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_compress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_compress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_loader /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_loader.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f raw_dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp fse_read_ncount /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f fse_read_ncount.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp sequence_compression_api /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f sequence_compression_api.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp seekable_roundtrip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f seekable_roundtrip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_cross_format /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_cross_format.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp generate_sequences /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f generate_sequences.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/zstd_frame_info Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/sequence_compression_api Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/generate_sequences Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/block_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/dictionary_loader Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/dictionary_stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/simple_compress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/simple_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/stream_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/seekable_roundtrip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/simple_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/huf_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/decompress_cross_format Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/block_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/huf_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/raw_dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/dictionary_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/decompress_dstSize_tooSmall Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpu29l9ssy/fse_read_ncount Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/zstd Step #33: adding: block_decompress (deflated 65%) Step #33: adding: block_decompress_seed_corpus.zip (stored 0%) Step #33: adding: block_round_trip (deflated 65%) Step #33: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: decompress_cross_format (deflated 65%) Step #33: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #33: adding: decompress_dstSize_tooSmall (deflated 65%) Step #33: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_decompress (deflated 65%) Step #33: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_loader (deflated 65%) Step #33: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_round_trip (deflated 65%) Step #33: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_stream_round_trip (deflated 65%) Step #33: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: fse_read_ncount (deflated 65%) Step #33: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #33: adding: generate_sequences (deflated 65%) Step #33: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #33: adding: huf_decompress (deflated 65%) Step #33: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #33: adding: huf_round_trip (deflated 65%) Step #33: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: raw_dictionary_round_trip (deflated 65%) Step #33: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: seekable_roundtrip (deflated 65%) Step #33: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #33: adding: sequence_compression_api (deflated 65%) Step #33: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #33: adding: simple_compress (deflated 65%) Step #33: adding: simple_compress_seed_corpus.zip (stored 0%) Step #33: adding: simple_decompress (deflated 65%) Step #33: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #33: adding: simple_round_trip (deflated 65%) Step #33: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: stream_decompress (deflated 65%) Step #33: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #33: adding: stream_round_trip (deflated 65%) Step #33: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: zstd_frame_info (deflated 65%) Step #33: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 747 --:--:-- --:--:-- --:--:-- 751 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 7 1145M 0 0 7 87.5M 0 155M 0:00:07 --:--:-- 0:00:07 155M 22 1145M 0 0 22 253M 0 162M 0:00:07 0:00:01 0:00:06 162M 37 1145M 0 0 37 430M 0 168M 0:00:06 0:00:02 0:00:04 168M 52 1145M 0 0 52 602M 0 168M 0:00:06 0:00:03 0:00:03 168M 67 1145M 0 0 67 768M 0 168M 0:00:06 0:00:04 0:00:02 168M 81 1145M 0 0 81 936M 0 168M 0:00:06 0:00:05 0:00:01 169M 96 1145M 0 0 96 1108M 0 168M 0:00:06 0:00:06 --:--:-- 170M 100 1145M 0 0 100 1145M 0 162M 0:00:07 0:00:07 --:--:-- 159M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1649 --:--:-- --:--:-- --:--:-- 1650 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 142 --:--:-- --:--:-- --:--:-- 142 100 29 0 0 100 29 0 138 --:--:-- --:--:-- --:--:-- 138 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/zstd Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + cd tests/fuzz Step #39 - "compile-libfuzzer-memory-x86_64": + make -j seedcorpora Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.114.3Resolving github.com (github.com)... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=36659eda0d8dd1104429fa19f62d279787054548eac9fca166ea33f4110c5e8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=36659eda0d8dd1104429fa19f62d279787054548eac9fca166ea33f4110c5e8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=25a03ecd50fbfc1f7376bf30b91a48ef9c8bd9cbbdeeb7de0be8dfa76bbb9db1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=25a03ecd50fbfc1f7376bf30b91a48ef9c8bd9cbbdeeb7de0be8dfa76bbb9db1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=ae2c1ded6cc8e0807deeba790d8bcae2cc7f7e0eebaaf1613f643dabe67e6b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=ae2c1ded6cc8e0807deeba790d8bcae2cc7f7e0eebaaf1613f643dabe67e6b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=a0603e0cfa3984a2562372377d9df7bbcdda199081dfb16519df527dc9044f24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=a0603e0cfa3984a2562372377d9df7bbcdda199081dfb16519df527dc9044f24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=2f98515ac49547a37dc1f1dd9d7929fa1f9f74e61e75d5fcfa697ef50b13ed9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070804Z&X-Amz-Expires=300&X-Amz-Signature=2f98515ac49547a37dc1f1dd9d7929fa1f9f74e61e75d5fcfa697ef50b13ed9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=be89af352d34916c3bfcd80b57947aceb4adc2a822187a1575babc0d6d91dd7d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=be89af352d34916c3bfcd80b57947aceb4adc2a822187a1575babc0d6d91dd7d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4685b0cd47017564d6d4cc3cc9b42c4e477bbe0ab8abbbb8192718c9526e7d13&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4685b0cd47017564d6d4cc3cc9b42c4e477bbe0ab8abbbb8192718c9526e7d13&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=27a35eba7a44ab117b1a3c820c04212e9ce5c96832c3371b1b33b634b85c2032&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=27a35eba7a44ab117b1a3c820c04212e9ce5c96832c3371b1b33b634b85c2032&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=5bcc5cff066db6489e0ed023e1d1ff8378b6e1b279c1d1455539ed03ee7028d2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=5bcc5cff066db6489e0ed023e1d1ff8378b6e1b279c1d1455539ed03ee7028d2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9060f75b9f4dbc2277e2b2806871ace02b40ec4c73c7e15a863ccd36e558de95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9060f75b9f4dbc2277e2b2806871ace02b40ec4c73c7e15a863ccd36e558de95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3bada2b1d2494a9b6a550ae0b58a58930e3f4df02b2633c580d53d237b83fc1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3bada2b1d2494a9b6a550ae0b58a58930e3f4df02b2633c580d53d237b83fc1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133185.199.111.133, , 185.199.110.133185.199.110.133, ..., Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.108.133, ...Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=82ad0f37e028edaeb61cab4326949b8f0fe68df81cf3f60cbc4e2cf34dd29628&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=82ad0f37e028edaeb61cab4326949b8f0fe68df81cf3f60cbc4e2cf34dd29628&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9da105b0596ae015f5891d6c1ada3e15775686b7b5a901d125b431c32856bbeb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9da105b0596ae015f5891d6c1ada3e15775686b7b5a901d125b431c32856bbeb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3d7ec2974555750067eba038cde24f8a9f549cf494df9b628a4283e22d1d3939&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3d7ec2974555750067eba038cde24f8a9f549cf494df9b628a4283e22d1d3939&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4c99f1186c3995476dadb72a9c15db4b83185cc0424ecd57a4c99477167eefbd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4c99f1186c3995476dadb72a9c15db4b83185cc0424ecd57a4c99477167eefbd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=a4a5505023d166044792e544fcd4b7f69e7640f5147db2055d177c08b11f3fc2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=a4a5505023d166044792e544fcd4b7f69e7640f5147db2055d177c08b11f3fc2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=8bd5c82beac5eeea1037911fc2e82b1cb69c0e44df5fcd4bf4655d504109330a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=8bd5c82beac5eeea1037911fc2e82b1cb69c0e44df5fcd4bf4655d504109330a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4bd7ae57fe54a0807d8980566ed7be6208cc19fa9743dd75ce23641086878a66&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4bd7ae57fe54a0807d8980566ed7be6208cc19fa9743dd75ce23641086878a66&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=2325ba9752e49df8657829ae31e6b01693b5efb7c1ee23d48c8911b29bb5baa8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=2325ba9752e49df8657829ae31e6b01693b5efb7c1ee23d48c8911b29bb5baa8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=b65499f02e2b7b7d7b09b291987a5a700cdbbf0fc00b44aab5d2631c43e8d1cf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=b65499f02e2b7b7d7b09b291987a5a700cdbbf0fc00b44aab5d2631c43e8d1cf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=65d2a209aad6c43ba2626b4f3224b5adcb61c4cff343db5be5c2f37602cd557c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-15 07:09:23-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=65d2a209aad6c43ba2626b4f3224b5adcb61c4cff343db5be5c2f37602cd557c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 379379 (370K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (9.72 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 244041 (238K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 985271 (962K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 161669 (158K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 997077 (974K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 857229 (837K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (8.05 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 16940 (17K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (6.12 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (9.73 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/g 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (34.2 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.06s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (16.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (136 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (17.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (15.3 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.08s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (38.3 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (92.3 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/di 25%[====> ] 28.08M 140MB/s corpora/ra 32%[=====> ] 28.03M 140MB/s corpora/bl 51%[=========> ] 32.50M 162MB/s corpora/di 11%[=> ] 23.77M 119MB/s corpora/stream_deco 100%[===================>] 14.18M 88.7MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:23 (88.7 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/si 12%[=> ] 16.51M 82.5MB/s corpora/di 13%[=> ] 13.48M 67.3MB/s corpora/si 7%[> ] 14.01M 69.9MB/s corpora/ge 87%[================> ] 29.65M 148MB/s corpora/st 30%[=====> ] 29.65M 148MB/s corpora/generate_se 100%[===================>] 33.88M 154MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (154 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/block_round 100%[===================>] 62.87M 189MB/s in 0.3s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (189 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dic 62%[===========> ] 70.27M 176MB/s corpora/raw 68%[============> ] 58.38M 146MB/s corpora/dic 33%[=====> ] 68.99M 172MB/s corpora/sim 28%[====> ] 37.93M 94.8MB/s corpora/dic 27%[====> ] 27.33M 68.3MB/s corpora/sim 16%[==> ] 29.16M 72.8MB/s corpora/str 80%[===============> ] 78.98M 197MB/s corpora/raw_diction 100%[===================>] 85.46M 155MB/s in 0.6s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (155 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 197MB/s in 0.6s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (197 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/stream_roun 100%[===================>] 98.70M 206MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (206 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dict 57%[==========> ] 117.50M 196MB/s corpora/simp 44%[=======> ] 59.71M 99.5MB/s corpora/dict 42%[=======> ] 42.24M 70.4MB/s corpora/simp 25%[====> ] 44.63M 74.2MB/s corpora/dicti 82%[===============> ] 167.05M 209MB/s corpora/simpl 61%[===========> ] 82.68M 103MB/s corpora/dicti 58%[==========> ] 57.28M 71.5MB/s corpora/simpl 34%[=====> ] 60.23M 75.0MB/s corpora/dictionary_ 100%[===================>] 203.39M 215MB/s in 0.9s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:24 (215 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple 78%[==============> ] 105.69M 106MB/s corpora/dictio 73%[=============> ] 72.39M 72.3MB/s corpora/simple 42%[=======> ] 76.14M 75.9MB/s corpora/simple_ 95%[==================> ] 128.72M 107MB/s corpora/diction 88%[================> ] 87.43M 72.8MB/s corpora/simple_ 52%[=========> ] 92.78M 77.1MB/s corpora/simple_roun 100%[===================>] 134.53M 107MB/s in 1.3s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:25 (107 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 73.3MB/s in 1.3s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:25 (73.3 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple_c 61%[===========> ] 109.24M 77.9MB/s corpora/simple_co 71%[=============> ] 125.89M 78.5MB/s corpora/simple_com 80%[===============> ] 142.48M 79.0MB/s corpora/simple_comp 89%[================> ] 159.00M 79.3MB/s orpora/simple_compr 99%[==================> ] 176.01M 79.9MB/s corpora/simple_comp 100%[===================>] 177.08M 79.9MB/s in 2.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-15 07:09:26 (79.9 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": + ./fuzz.py build all Step #39 - "compile-libfuzzer-memory-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": LDFLAGS= Step #39 - "compile-libfuzzer-memory-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": Cleaning completed Step #39 - "compile-libfuzzer-memory-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 66 | int maxBlockSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 145 | size_t const rBufSize = size; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 159 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size);dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": | 42 | size_t const comp ^r Step #39 - "compile-libfuzzer-memory-x86_64": essedSize = ZSTD_compress2( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 72 | FUZZ_dataProducer_traw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64":  *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": | 194 | size_t const rSize = Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 152 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64":  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 126 | warning generated . Step #39 - "compile-libfuzzer-memory-x86_64": size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": warning generated340. Step #39 - "compile-libfuzzer-memory-x86_64": | void* rBuf; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": ar: creating libregression.a Step #39 - "compile-libfuzzer-memory-x86_64": a - d_fuzz_regression_driver.o Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 68 | uint32_t maxSymbol = 255; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": ++ ./fuzz.py list Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f zstd_frame_info.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_compress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_compress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_loader.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f fse_read_ncount.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f sequence_compression_api.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_cross_format.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp generate_sequences /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f generate_sequences.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/zstd_frame_info Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/sequence_compression_api Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/generate_sequences Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/block_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/dictionary_loader Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/dictionary_stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/simple_compress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/simple_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/stream_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/seekable_roundtrip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/simple_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/huf_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/decompress_cross_format Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/block_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/huf_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/raw_dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/fse_read_ncount Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/dictionary_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpsq0qc4re/decompress_dstSize_tooSmall Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/zstd Step #42: adding: block_decompress (deflated 63%) Step #42: adding: block_decompress_seed_corpus.zip (stored 0%) Step #42: adding: block_round_trip (deflated 63%) Step #42: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: decompress_cross_format (deflated 63%) Step #42: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #42: adding: decompress_dstSize_tooSmall (deflated 63%) Step #42: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_decompress (deflated 63%) Step #42: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_loader (deflated 63%) Step #42: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_round_trip (deflated 63%) Step #42: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_stream_round_trip (deflated 63%) Step #42: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: fse_read_ncount (deflated 63%) Step #42: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #42: adding: generate_sequences (deflated 63%) Step #42: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #42: adding: huf_decompress (deflated 63%) Step #42: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #42: adding: huf_round_trip (deflated 63%) Step #42: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: raw_dictionary_round_trip (deflated 63%) Step #42: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: seekable_roundtrip (deflated 63%) Step #42: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #42: adding: sequence_compression_api (deflated 63%) Step #42: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #42: adding: simple_compress (deflated 63%) Step #42: adding: simple_compress_seed_corpus.zip (stored 0%) Step #42: adding: simple_decompress (deflated 63%) Step #42: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #42: adding: simple_round_trip (deflated 63%) Step #42: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: stream_decompress (deflated 63%) Step #42: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #42: adding: stream_round_trip (deflated 63%) Step #42: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: zstd_frame_info (deflated 63%) Step #42: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 810 --:--:-- --:--:-- --:--:-- 814 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 17 1158M 0 0 17 197M 0 197M 0:00:05 0:00:01 0:00:04 197M 34 1158M 0 0 34 395M 0 197M 0:00:05 0:00:02 0:00:03 197M 51 1158M 0 0 51 599M 0 199M 0:00:05 0:00:03 0:00:02 199M 70 1158M 0 0 70 815M 0 203M 0:00:05 0:00:04 0:00:01 203M 88 1158M 0 0 88 1027M 0 205M 0:00:05 0:00:05 --:--:-- 205M 100 1158M 0 0 100 1158M 0 195M 0:00:05 0:00:05 --:--:-- 194M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1641 --:--:-- --:--:-- --:--:-- 1644 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 129 --:--:-- --:--:-- --:--:-- 129 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/zstd Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + cd tests/fuzz Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j seedcorpora Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3bada2b1d2494a9b6a550ae0b58a58930e3f4df02b2633c580d53d237b83fc1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=3bada2b1d2494a9b6a550ae0b58a58930e3f4df02b2633c580d53d237b83fc1c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4685b0cd47017564d6d4cc3cc9b42c4e477bbe0ab8abbbb8192718c9526e7d13&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=4685b0cd47017564d6d4cc3cc9b42c4e477bbe0ab8abbbb8192718c9526e7d13&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=b65499f02e2b7b7d7b09b291987a5a700cdbbf0fc00b44aab5d2631c43e8d1cf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=b65499f02e2b7b7d7b09b291987a5a700cdbbf0fc00b44aab5d2631c43e8d1cf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9da105b0596ae015f5891d6c1ada3e15775686b7b5a901d125b431c32856bbeb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=9da105b0596ae015f5891d6c1ada3e15775686b7b5a901d125b431c32856bbeb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=65d2a209aad6c43ba2626b4f3224b5adcb61c4cff343db5be5c2f37602cd557c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T070923Z&X-Amz-Expires=300&X-Amz-Signature=65d2a209aad6c43ba2626b4f3224b5adcb61c4cff343db5be5c2f37602cd557c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=ee6eb729fcb3daed9164c66a4e0ffd07b2f759e1e566221730aee83906738981&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=ee6eb729fcb3daed9164c66a4e0ffd07b2f759e1e566221730aee83906738981&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=f674fd219df13fac14f4a4868c29c780d735bf251bab145c282282b5c1430e47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=f674fd219df13fac14f4a4868c29c780d735bf251bab145c282282b5c1430e47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=28c388fa531be6509c221fe21ba85bb0babccce8450d6dac18202079a4b6bea7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=28c388fa531be6509c221fe21ba85bb0babccce8450d6dac18202079a4b6bea7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=4da3552ee9cce3240ef18427bcf44089649018b48a825c5b26ae0f5b084ef949&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=4da3552ee9cce3240ef18427bcf44089649018b48a825c5b26ae0f5b084ef949&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=cfe69276932d70dfdb0b8074689b027d636e8d98e9543e64479f1af062b893b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=cfe69276932d70dfdb0b8074689b027d636e8d98e9543e64479f1af062b893b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=bf5b50af48c15352d5109bf052bafd891243689e31370d8558582575d0abba37&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=bf5b50af48c15352d5109bf052bafd891243689e31370d8558582575d0abba37&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=ed17809ba3abd37ad822eae35029529cf15c5d35efefb70ad7e6189b7b707bdf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=ed17809ba3abd37ad822eae35029529cf15c5d35efefb70ad7e6189b7b707bdf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=16d87b291367439acaac7c27621e4260d9c82a56276b432a2647092ba19dd8c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=8d4e0d0c487ae1dcb1d371ffd55191491793af197b992cefbb950a719629c8ef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=16d87b291367439acaac7c27621e4260d9c82a56276b432a2647092ba19dd8c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=8d4e0d0c487ae1dcb1d371ffd55191491793af197b992cefbb950a719629c8ef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=6c85614c4a74386cdc1bb9df014a8a6126ccaa95ab89800ff2352c52bd02736b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=6c85614c4a74386cdc1bb9df014a8a6126ccaa95ab89800ff2352c52bd02736b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=e26ac05b668a229b3480e8e59a3058ba49f429613835810bda9ea72e69862edf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=e26ac05b668a229b3480e8e59a3058ba49f429613835810bda9ea72e69862edf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=8ed4a653996f5ee18ed6297ec1ec7efe6aef9a69184c79554f2d15a68cd2a759&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=4561ce9100cdadc5221eb3d19ba7b67b189f58e1aa92476dfa69134f352e4ef6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=8ed4a653996f5ee18ed6297ec1ec7efe6aef9a69184c79554f2d15a68cd2a759&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=4561ce9100cdadc5221eb3d19ba7b67b189f58e1aa92476dfa69134f352e4ef6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133185.199.111.133, , 185.199.109.133185.199.110.133, , 185.199.110.133185.199.109.133, ..., ... Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=808a99b53ece37baeb3ba4dfb48da1e64133881a51f708dcb84a57ce94910b82&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=808a99b53ece37baeb3ba4dfb48da1e64133881a51f708dcb84a57ce94910b82&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=5c0aff8cd7dd2066d535982b316a666c6d57ee1558545e7450555ca16c7d108d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=5c0aff8cd7dd2066d535982b316a666c6d57ee1558545e7450555ca16c7d108d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=6a2ad4355aff074b4df4386707e82b53568f896091fa40020bf7de90c9829c15&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-15 07:10:44-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250515%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250515T071044Z&X-Amz-Expires=300&X-Amz-Signature=6a2ad4355aff074b4df4386707e82b53568f896091fa40020bf7de90c9829c15&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 997077 (974K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 985271 (962K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (35.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (18.3 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 16940 (17K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (9.61 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 379379 (370K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 244041 (238K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": 65928414 (63M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 857229 (837K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (18.3 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 161669 (158K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (9.53 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (6.14 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (16.6 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.06s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (3.64 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.08s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (37.3 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/si 16%[==> ] 22.15M 111MB/s corpora/st 18%[==> ] 18.58M 92.9MB/s corpora/ge 75%[==============> ] 25.43M 127MB/s corpora/stream_deco 100%[===================>] 14.18M 84.8MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (84.8 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/generate_se 100%[===================>] 33.88M 133MB/s in 0.3s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (133 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/di 8%[> ] 17.52M 87.6MB/s corpora/si 85%[================> ] 17.02M 85.0MB/s corpora/decompress_ 100%[===================>] 10.69M 55.9MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (55.9 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/bl 47%[========> ] 29.68M 148MB/s corpora/di 18%[==> ] 18.12M 90.5MB/s corpora/ra 16%[==> ] 14.13M 70.6MB/s corpora/si 5%[> ] 10.42M 52.1MB/s corpora/simple_deco 100%[===================>] 19.85M 89.7MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (89.7 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/di 9%[> ] 10.41M 51.9MB/s corpora/sim 40%[=======> ] 53.97M 135MB/s corpora/str 34%[=====> ] 34.30M 85.7MB/s corpora/block_round 100%[===================>] 62.87M 184MB/s in 0.3s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (184 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dic 22%[===> ] 44.79M 112MB/s corpora/dic 48%[========> ] 47.66M 119MB/s corpora/raw 37%[======> ] 31.63M 79.0MB/s corpora/sim 13%[=> ] 23.60M 58.9MB/s corpora/dic 22%[===> ] 24.60M 61.4MB/s corpora/simp 64%[===========> ] 86.95M 145MB/s corpora/stre 51%[=========> ] 50.89M 84.7MB/s corpora/dict 35%[======> ] 71.80M 120MB/s corpora/dict 78%[==============> ] 77.96M 130MB/s corpora/raw_ 57%[==========> ] 49.21M 81.9MB/s corpora/simp 21%[===> ] 37.60M 62.6MB/s corpora/dict 31%[=====> ] 34.92M 58.1MB/s corpora/simpl 89%[================> ] 120.55M 151MB/s corpora/strea 68%[============> ] 67.33M 84.1MB/s corpora/dictionary_ 100%[===================>] 98.70M 134MB/s in 0.7s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (134 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dicti 48%[========> ] 99.55M 124MB/s corpora/simple_roun 100%[===================>] 134.53M 152MB/s in 0.9s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:45 (152 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/raw_d 78%[==============> ] 66.88M 83.5MB/s corpora/simpl 29%[====> ] 51.75M 64.6MB/s corpora/dicti 44%[=======> ] 50.27M 62.7MB/s corpora/stream 85%[================> ] 84.55M 84.5MB/s corpora/dictio 62%[===========> ] 127.92M 128MB/s corpora/raw_di 98%[==================> ] 84.43M 84.4MB/s corpora/simple 37%[======> ] 65.93M 65.9MB/s corpora/raw_diction 100%[===================>] 85.46M 84.5MB/s in 1.0s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:46 (84.5 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictio 58%[==========> ] 65.74M 65.6MB/s corpora/stream_roun 100%[===================>] 98.70M 84.7MB/s in 1.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:46 (84.7 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/diction 76%[==============> ] 154.98M 129MB/s corpora/simple_ 45%[========> ] 80.15M 66.7MB/s corpora/diction 73%[=============> ] 82.14M 68.3MB/s corpora/dictiona 86%[================> ] 174.92M 125MB/s corpora/simple_c 53%[=========> ] 94.40M 67.3MB/s corpora/dictiona 88%[================> ] 98.49M 70.2MB/s corpora/dictionary_ 100%[===================>] 111.76M 71.5MB/s in 1.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:46 (71.5 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionar 96%[==================> ] 195.65M 122MB/s corpora/simple_co 61%[===========> ] 109.19M 68.1MB/s corpora/dictionary_ 100%[===================>] 203.39M 121MB/s in 1.7s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:46 (121 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simple_com 70%[=============> ] 124.39M 69.0MB/s corpora/simple_comp 78%[==============> ] 139.57M 69.7MB/s orpora/simple_compr 87%[================> ] 154.73M 70.2MB/s rpora/simple_compre 96%[==================> ] 170.02M 70.7MB/s corpora/simple_comp 100%[===================>] 177.08M 70.9MB/s in 2.5s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-15 07:10:47 (70.9 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": + ./fuzz.py build all Step #48 - "compile-libfuzzer-undefined-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": LDFLAGS= Step #48 - "compile-libfuzzer-undefined-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": Cleaning completed Step #48 - "compile-libfuzzer-undefined-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 66 | int maxBlockSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c: |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 159 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 145 | size_t const rBufSize = size; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dictionary_decompress.cdataProducer_c:33:reate(sr26: c, size)warning: ; Step #48 - "compile-libfuzzer-undefined-x86_64": | mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 42 | simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size s)iz;e_t const compressedSize = ZSTD_ Step #48 - "compile-libfuzzer-undefined-x86_64": compress2( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 36 | dictionary_loader.cFUZZ_:d72a:t26a:P rodwarning: ucemixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]r_ Step #48 - "compile-libfuzzer-undefined-x86_64": t *produce r72 = FUZZ_dataPr | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(srdictionary_stream_round_trip.c:194:22: c, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": oducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 194 | size_t const rSize = Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 152 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 26 | sizsequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": e _340t | c o vonisdt* croBmupfr;es Step #48 - "compile-libfuzzer-undefined-x86_64": s e| dB ^u Step #48 - "compile-libfuzzer-undefined-x86_64": fferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ar: creating libregression.a Step #48 - "compile-libfuzzer-undefined-x86_64": a - d_fuzz_regression_driver.o Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | const sgenerate_sequences.cize_t standardRet = ZSTD_decompressDC:33:10tx(: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:97:22: 33 | size_t c ompressedSize = warning: ZSTDmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": _ co97 | m pr const size_t standardRet = ZSTD_decompressStream(dctx, &staesndasSequences(crcdtOut, &stxan, dsdart,dI compressBon); Step #48 - "compile-libfuzzer-undefined-x86_64": und , | s ^ Step #48 - "compile-libfuzzer-undefined-x86_64": eqs, nbSeqs, src, srcSize); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 68 | uint32_t maxSymbol = 255; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": ++ ./fuzz.py list Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f zstd_frame_info.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_compress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_compress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_loader.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f fse_read_ncount.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f sequence_compression_api.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_cross_format.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp generate_sequences /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f generate_sequences.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/zstd_frame_info Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/sequence_compression_api Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/generate_sequences Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/block_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/dictionary_loader Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/dictionary_stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/simple_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/seekable_roundtrip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/simple_compress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/simple_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/stream_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/huf_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/decompress_cross_format Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/block_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/huf_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/raw_dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/dictionary_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/fse_read_ncount Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprabd_h4f/decompress_dstSize_tooSmall Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/zstd Step #51: adding: block_decompress (deflated 68%) Step #51: adding: block_decompress_seed_corpus.zip (stored 0%) Step #51: adding: block_round_trip (deflated 68%) Step #51: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: decompress_cross_format (deflated 68%) Step #51: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #51: adding: decompress_dstSize_tooSmall (deflated 68%) Step #51: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_decompress (deflated 68%) Step #51: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_loader (deflated 68%) Step #51: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_round_trip (deflated 68%) Step #51: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_stream_round_trip (deflated 68%) Step #51: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: fse_read_ncount (deflated 68%) Step #51: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #51: adding: generate_sequences (deflated 68%) Step #51: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #51: adding: huf_decompress (deflated 68%) Step #51: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #51: adding: huf_round_trip (deflated 68%) Step #51: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: raw_dictionary_round_trip (deflated 68%) Step #51: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: seekable_roundtrip (deflated 68%) Step #51: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #51: adding: sequence_compression_api (deflated 68%) Step #51: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #51: adding: simple_compress (deflated 68%) Step #51: adding: simple_compress_seed_corpus.zip (stored 0%) Step #51: adding: simple_decompress (deflated 68%) Step #51: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #51: adding: simple_round_trip (deflated 68%) Step #51: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: stream_decompress (deflated 68%) Step #51: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #51: adding: stream_round_trip (deflated 68%) Step #51: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: zstd_frame_info (deflated 68%) Step #51: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 654 --:--:-- --:--:-- --:--:-- 656 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 6 1125M 0 0 6 68.9M 0 118M 0:00:09 --:--:-- 0:00:09 118M 21 1125M 0 0 21 242M 0 153M 0:00:07 0:00:01 0:00:06 153M 36 1125M 0 0 36 410M 0 158M 0:00:07 0:00:02 0:00:05 158M 51 1125M 0 0 51 579M 0 161M 0:00:06 0:00:03 0:00:03 161M 66 1125M 0 0 66 747M 0 162M 0:00:06 0:00:04 0:00:02 162M 81 1125M 0 0 81 916M 0 163M 0:00:06 0:00:05 0:00:01 169M 96 1125M 0 0 96 1085M 0 164M 0:00:06 0:00:06 --:--:-- 168M 100 1125M 0 0 100 1125M 0 158M 0:00:07 0:00:07 --:--:-- 158M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1655 --:--:-- --:--:-- --:--:-- 1657 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 130 --:--:-- --:--:-- --:--:-- 130 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/zstd Finished Step #56 PUSH DONE