starting build "60a9d29e-77fa-4d8d-b1c6-c7bb0aa85666" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2" Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Sending build context to Docker daemon 5.632kB Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b549f31133a9: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 174ff81d217d: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b3a977e62a96: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2816e358abce: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0b7853b0a6f0: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 5773e05f4e85: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 1360d189c3b8: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 08ec94019732: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 9347ff74196a: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 015e3ad55f78: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 75936084fb76: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 191ff5e270fa: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0145307235ae: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fd28f873f1dd: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f678fa66406c: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 114c728780d0: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7f7da418654c: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7b4f492ca3c5: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2816e358abce: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b689a41ee0d9: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7ccb2294fe15: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": de764be97576: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6231de91d9c3: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 189b4ed7ee4b: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0b7853b0a6f0: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f0e3115243e5: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2ed7021bdf81: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 08ec94019732: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": c15c2cb37a4c: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 5773e05f4e85: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fbf2d5f59ede: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 9347ff74196a: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6ee4f3bdc4c2: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 1360d189c3b8: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 02d6fd7092ab: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": da90aecc1831: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2372606966c9: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": a9a191016ee4: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fc8b691decfb: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": dfc2e3d02dc2: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76a6cb1ca139: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 8f20b474b6fa: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76488315eb6b: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 53b8957217b9: Pulling fs layer Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 015e3ad55f78: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7f7da418654c: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f678fa66406c: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 114c728780d0: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 75936084fb76: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": c15c2cb37a4c: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fbf2d5f59ede: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7b4f492ca3c5: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2ed7021bdf81: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": a9a191016ee4: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fc8b691decfb: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": da90aecc1831: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": dfc2e3d02dc2: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 189b4ed7ee4b: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6231de91d9c3: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 02d6fd7092ab: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": de764be97576: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fd28f873f1dd: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76a6cb1ca139: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b689a41ee0d9: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2372606966c9: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76488315eb6b: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 8f20b474b6fa: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f0e3115243e5: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0145307235ae: Waiting Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b3a977e62a96: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b549f31133a9: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b549f31133a9: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2816e358abce: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2816e358abce: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0b7853b0a6f0: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0b7853b0a6f0: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 5773e05f4e85: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 174ff81d217d: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 174ff81d217d: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 08ec94019732: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 08ec94019732: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 9347ff74196a: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 9347ff74196a: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b549f31133a9: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 75936084fb76: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 75936084fb76: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 191ff5e270fa: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 191ff5e270fa: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0145307235ae: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0145307235ae: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fd28f873f1dd: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fd28f873f1dd: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f678fa66406c: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f678fa66406c: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 114c728780d0: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 015e3ad55f78: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 015e3ad55f78: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7f7da418654c: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7f7da418654c: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7b4f492ca3c5: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7b4f492ca3c5: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b689a41ee0d9: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7ccb2294fe15: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7ccb2294fe15: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": de764be97576: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": de764be97576: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6231de91d9c3: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f0e3115243e5: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f0e3115243e5: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 189b4ed7ee4b: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 1360d189c3b8: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 1360d189c3b8: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2ed7021bdf81: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": c15c2cb37a4c: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fbf2d5f59ede: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6ee4f3bdc4c2: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6ee4f3bdc4c2: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 02d6fd7092ab: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 02d6fd7092ab: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2372606966c9: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": da90aecc1831: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": da90aecc1831: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fc8b691decfb: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fc8b691decfb: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": dfc2e3d02dc2: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": dfc2e3d02dc2: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76a6cb1ca139: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76a6cb1ca139: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 8f20b474b6fa: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 8f20b474b6fa: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 174ff81d217d: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76488315eb6b: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76488315eb6b: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 53b8957217b9: Verifying Checksum Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 53b8957217b9: Download complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b3a977e62a96: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2816e358abce: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0b7853b0a6f0: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 5773e05f4e85: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 1360d189c3b8: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 08ec94019732: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 9347ff74196a: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 015e3ad55f78: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 75936084fb76: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 191ff5e270fa: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0145307235ae: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fd28f873f1dd: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f678fa66406c: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 114c728780d0: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7f7da418654c: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7b4f492ca3c5: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": b689a41ee0d9: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 7ccb2294fe15: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": de764be97576: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6231de91d9c3: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 189b4ed7ee4b: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": f0e3115243e5: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2ed7021bdf81: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": c15c2cb37a4c: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fbf2d5f59ede: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 6ee4f3bdc4c2: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 02d6fd7092ab: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": da90aecc1831: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 2372606966c9: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": a9a191016ee4: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": fc8b691decfb: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": dfc2e3d02dc2: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76a6cb1ca139: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 8f20b474b6fa: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 76488315eb6b: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 53b8957217b9: Pull complete Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> 1dc98424451a Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> Running in cad088e16938 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Fetched 128 kB in 1s (246 kB/s) Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Reading package lists... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Reading package lists... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Building dependency tree... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Reading state information... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": make is already the newest version (4.2.1-1.2). Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": make set to manually installed. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": wget is already the newest version (1.20.3-1ubuntu2.1). Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": The following packages were automatically installed and are no longer required: Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": autotools-dev libsigsegv2 m4 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Use 'apt autoremove' to remove them. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": The following additional packages will be installed: Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": python2.7-minimal Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Suggested packages: Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": python2-doc python-tk python2.7-doc binfmt-support Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": The following NEW packages will be installed: Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": python2.7 python2.7-minimal Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Need to get 4163 kB of archives. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": After this operation, 22.8 MB of additional disk space will be used. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Fetched 4163 kB in 2s (2583 kB/s) Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package python2.7-minimal. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package python2-minimal. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package mime-support. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package python2.7. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package python2. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package libmagic-mgc. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package file. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking file (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Selecting previously unselected package python-is-python2. Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Unpacking python-is-python2 (2.7.17-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up file (1:5.38-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Setting up python-is-python2 (2.7.17-4) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Removing intermediate container cad088e16938 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> 9ac35ee6ac2e Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> Running in 9e5039a10d8c Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Cloning into 'zstd'... Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Removing intermediate container 9e5039a10d8c Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> 3820c749e280 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Step 4/5 : WORKDIR zstd Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> Running in 4357c45af5ed Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Removing intermediate container 4357c45af5ed Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> 11f8ff84f0f1 Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": ---> 0e7e64eb23ff Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Successfully built 0e7e64eb23ff Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #1 - "build-516f2844-faf7-4394-8ec6-ea1e39259df2" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileZycJQM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/zstd/.git Step #2 - "srcmap": + GIT_DIR=/src/zstd Step #2 - "srcmap": + cd /src/zstd Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9 Step #2 - "srcmap": + jq_inplace /tmp/fileZycJQM '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileqPoA5b Step #2 - "srcmap": + cat /tmp/fileZycJQM Step #2 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" }' Step #2 - "srcmap": + mv /tmp/fileqPoA5b /tmp/fileZycJQM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileZycJQM Step #2 - "srcmap": + rm /tmp/fileZycJQM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/zstd": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebook/zstd", Step #2 - "srcmap": "rev": "f9938c217da17ec3e9dcd2a2d99c5cf39536aeb9" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd tests/fuzz Step #3 - "compile-afl-address-x86_64": + make -j seedcorpora Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3Resolving github.com (github.com)... Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:14:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=e6b9f662689ee2263783ab2e1ccfc1d6fc8db5a3961a38a423bac3576354d3f7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=e6b9f662689ee2263783ab2e1ccfc1d6fc8db5a3961a38a423bac3576354d3f7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=32d1849963305e1221e75f357be5cbf2905041c05f3ae8d6ccfed9b6ae30c49f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=32d1849963305e1221e75f357be5cbf2905041c05f3ae8d6ccfed9b6ae30c49f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=e40c336e154100af1240fd173b9cc59de78556d07fd0824a1946db3d86f7a914&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=e40c336e154100af1240fd173b9cc59de78556d07fd0824a1946db3d86f7a914&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=f0517688075c3e2bfbcdadd2d95389d2dedafd18cd921387a666b98eebd53a83&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=f0517688075c3e2bfbcdadd2d95389d2dedafd18cd921387a666b98eebd53a83&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=0e7cafe519a5a51c87eadc4092f8d42a8d09f342f73a5ade35524179fd57a80e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=0e7cafe519a5a51c87eadc4092f8d42a8d09f342f73a5ade35524179fd57a80e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=84cb22e250ecb5d127d0f59377229292dfee1213018b0571848f12b109aaecae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=84cb22e250ecb5d127d0f59377229292dfee1213018b0571848f12b109aaecae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=9762b44244044209328df86e8228cbaf943dc3630ede6e66afd1a1e529a0ea7f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.111.133, 185.199.110.133, ...--2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=9762b44244044209328df86e8228cbaf943dc3630ede6e66afd1a1e529a0ea7f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=27a4bac254514e2d1a4dda25c6fb5deb947bccdfa5062ad487b4012bff3da690&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=27a4bac254514e2d1a4dda25c6fb5deb947bccdfa5062ad487b4012bff3da690&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=9fabed59b802da3d888cff1aa856cedc6868152acb44174124ce949cd0c8de5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=9fabed59b802da3d888cff1aa856cedc6868152acb44174124ce949cd0c8de5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=aca70b6db2b9063fc90dd4ee561ade37fd8fc6b484dfa3745c4d48175a6a5ab6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=aca70b6db2b9063fc90dd4ee561ade37fd8fc6b484dfa3745c4d48175a6a5ab6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=0c6c3f1126035ba66f99f39b9476784411d3741f65dce8e9a80512969c386230&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=0c6c3f1126035ba66f99f39b9476784411d3741f65dce8e9a80512969c386230&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=5866f27bbad8829783c0fade02aca3c6fbce0e59fd76033e889c51d590d1a635&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=5866f27bbad8829783c0fade02aca3c6fbce0e59fd76033e889c51d590d1a635&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133302 Found Step #3 - "compile-afl-address-x86_64": , 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=bf2a8e449a5388aacf52e3c8a2cdb08afd5b4c002c6a6550abf0282158a07019&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=bf2a8e449a5388aacf52e3c8a2cdb08afd5b4c002c6a6550abf0282158a07019&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=4add5a48e136d30d5c39a4accd233f67035f620adf57d9c3a165911e6e949dc3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=4add5a48e136d30d5c39a4accd233f67035f620adf57d9c3a165911e6e949dc3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=cd7578a36e57331ab24e2f8939a02b49e0cb02b96739d46a680ff0f78f9071b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=cd7578a36e57331ab24e2f8939a02b49e0cb02b96739d46a680ff0f78f9071b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=7eca2494a7659837f5a72bf86874fe7ddfbc9a64c4a728200d2f557b80a3cab5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=7eca2494a7659837f5a72bf86874fe7ddfbc9a64c4a728200d2f557b80a3cab5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=6f98fcf83aa4cf648c042b35557f4a9775b0a886ccb80df829ff5c5f25f2e786&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=6f98fcf83aa4cf648c042b35557f4a9775b0a886ccb80df829ff5c5f25f2e786&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=d30cbb3c747eb9b9fb90eaa75ee5fdf1124ee791db58554ea5c79d6d82894067&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=d30cbb3c747eb9b9fb90eaa75ee5fdf1124ee791db58554ea5c79d6d82894067&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=650babfe83d919f99dc4ad7903b431120c7320c364b2ac74b2fcfa7e050b833b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061436Z&X-Amz-Expires=300&X-Amz-Signature=650babfe83d919f99dc4ad7903b431120c7320c364b2ac74b2fcfa7e050b833b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061437Z&X-Amz-Expires=300&X-Amz-Signature=690a12d50e397240184e2080d7a8e34b370ac6c5d7d2c061cad49e6ca1738afa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061437Z&X-Amz-Expires=300&X-Amz-Signature=690a12d50e397240184e2080d7a8e34b370ac6c5d7d2c061cad49e6ca1738afa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061437Z&X-Amz-Expires=300&X-Amz-Signature=0c7634cec672b3d7386d08d68658ec8267ef1169995d1dfdcec1c9f43071a53c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-05-30 06:14:37-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061437Z&X-Amz-Expires=300&X-Amz-Signature=0c7634cec672b3d7386d08d68658ec8267ef1169995d1dfdcec1c9f43071a53c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #3 - "compile-afl-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (10.0 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (6.59 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (8.83 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (35.1 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (19.3 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (18.4 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (42.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (15.6 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (91.8 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (112 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M 108MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (108 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/di 22%[===> ] 25.31M 127MB/s corpora/si 14%[=> ] 25.24M 126MB/s corpora/si 18%[==> ] 24.83M 124MB/s corpora/ge 51%[=========> ] 17.32M 86.6MB/s corpora/bl 46%[========> ] 29.37M 147MB/s corpora/di 14%[=> ] 30.21M 151MB/s corpora/st 12%[=> ] 12.72M 63.6MB/s corpora/ra 11%[=> ] 9.85M 49.1MB/s corpora/di 0%[ ] 710.84K 3.45MB/s corpora/block_round 100%[===================>] 62.87M 190MB/s in 0.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (190 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dic 63%[===========> ] 71.47M 179MB/s corpora/sim 40%[=======> ] 71.76M 179MB/s corpora/sim 46%[========> ] 62.67M 157MB/s corpora/gen 98%[==================> ] 33.22M 83.0MB/s corpora/dic 40%[=======> ] 82.87M 207MB/s corpora/generate_se 100%[===================>] 33.88M 83.7MB/s in 0.4s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (83.7 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/str 28%[====> ] 28.04M 70.1MB/s corpora/raw 25%[====> ] 21.43M 53.4MB/s corpora/dic 1%[ ] 1.66M 4.12MB/s corpora/dictionary_ 100%[===================>] 111.76M 192MB/s in 0.6s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (192 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simp 69%[============> ] 122.43M 204MB/s corpora/simp 70%[=============> ] 94.94M 158MB/s corpora/dict 66%[============> ] 134.88M 225MB/s corpora/stre 44%[=======> ] 43.50M 72.5MB/s corpora/raw_ 38%[======> ] 32.99M 54.8MB/s corpora/dict 2%[ ] 2.85M 4.70MB/s corpora/simpl 96%[==================> ] 171.33M 214MB/s corpora/simpl 90%[=================> ] 121.19M 151MB/s corpora/dicti 92%[=================> ] 188.48M 236MB/s corpora/simple_comp 100%[===================>] 177.08M 215MB/s in 0.8s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:37 (215 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/strea 59%[==========> ] 58.97M 73.6MB/s corpora/raw_d 52%[=========> ] 44.63M 55.6MB/s corpora/dictionary_ 100%[===================>] 203.39M 237MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:38 (237 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dicti 4%[ ] 4.27M 5.30MB/s corpora/simple_roun 100%[===================>] 134.53M 147MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:38 (147 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream 73%[=============> ] 72.77M 72.7MB/s corpora/raw_di 65%[============> ] 56.33M 56.2MB/s corpora/dictio 6%[> ] 5.93M 5.88MB/s corpora/stream_ 90%[=================> ] 89.40M 74.4MB/s corpora/raw_dic 80%[===============> ] 69.02M 57.3MB/s corpora/diction 7%[> ] 7.83M 6.48MB/s corpora/stream_roun 100%[===================>] 98.70M 75.2MB/s in 1.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:38 (75.2 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/raw_dict 95%[==================> ] 81.82M 58.2MB/s corpora/raw_diction 100%[===================>] 85.46M 58.5MB/s in 1.5s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:38 (58.5 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictiona 10%[=> ] 9.96M 7.06MB/s corpora/dictionar 12%[=> ] 12.30M 7.63MB/s corpora/dictionary 15%[==> ] 14.93M 8.23MB/s corpora/dictionary_ 17%[==> ] 17.75M 8.82MB/s orpora/dictionary_s 21%[===> ] 20.85M 9.41MB/s rpora/dictionary_st 24%[===> ] 24.14M 9.99MB/s pora/dictionary_str 28%[====> ] 27.68M 10.6MB/s ora/dictionary_stre 31%[=====> ] 31.44M 11.2MB/s ra/dictionary_strea 35%[======> ] 35.41M 11.7MB/s eta 5s a/dictionary_stream 40%[=======> ] 39.63M 12.8MB/s eta 5s /dictionary_stream_ 44%[=======> ] 44.18M 13.8MB/s eta 5s dictionary_stream_r 49%[========> ] 48.88M 14.8MB/s eta 5s ictionary_stream_ro 54%[=========> ] 53.77M 16.3MB/s eta 5s ctionary_stream_rou 59%[==========> ] 58.99M 17.3MB/s eta 3s tionary_stream_roun 65%[============> ] 64.29M 18.3MB/s eta 3s ionary_stream_round 70%[=============> ] 70.01M 19.8MB/s eta 3s onary_stream_round_ 76%[==============> ] 75.88M 20.8MB/s eta 3s nary_stream_round_t 82%[===============> ] 81.81M 21.8MB/s eta 3s ary_stream_round_tr 89%[================> ] 88.23M 23.3MB/s eta 1s ry_stream_round_tri 95%[==================> ] 94.72M 24.2MB/s eta 1s corpora/dictionary_ 100%[===================>] 98.70M 25.1MB/s in 5.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-05-30 06:14:42 (18.5 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": + ./fuzz.py build all Step #3 - "compile-afl-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": LDFLAGS= Step #3 - "compile-afl-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": Cleaning completed Step #3 - "compile-afl-address-x86_64": make -j CC=/src/aflplusplus/afl-clang-fast CXX=/src/aflplusplus/afl-clang-fast++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #3 - "compile-afl-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 145 | size_t const rBufSize = size; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 66 | int maxBlockSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 159 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataPsimple_compress.cr:od35:u26ce: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": r _create(sr35c | FU, ZZ_dsizea); Step #3 - "compile-afl-address-x86_64": t aP| r ^ Step #3 - "compile-afl-address-x86_64": oducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 194 | size_t const rSize = Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 152 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ar: creating libregression.a Step #3 - "compile-afl-address-x86_64": a - d_fuzz_regression_driver.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 340 | v3 warnings generated. Step #3 - "compile-afl-address-x86_64": oid* rBuf; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": huf_round_trip.c:68:14: warning: 1 warning generated. Step #3 - "compile-afl-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": ++ ./fuzz.py list Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp zstd_frame_info /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_compress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_compress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_loader /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp fse_read_ncount /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp sequence_compression_api /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp seekable_roundtrip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_cross_format /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp generate_sequences /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f generate_sequences.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/afl-address-x86_64 Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 174ff81d217d: Already exists Step #4 - "build-check-afl-address-x86_64": b3a977e62a96: Already exists Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3949af725487: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 613faed30734: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Waiting Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3949af725487: Waiting Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Waiting Step #4 - "build-check-afl-address-x86_64": 613faed30734: Waiting Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Waiting Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Waiting Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Waiting Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Waiting Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Waiting Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Waiting Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Waiting Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Waiting Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Waiting Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Waiting Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Waiting Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Waiting Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Waiting Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Waiting Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Download complete Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Download complete Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Download complete Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Download complete Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Pull complete Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Download complete Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Download complete Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Download complete Step #4 - "build-check-afl-address-x86_64": 613faed30734: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 613faed30734: Download complete Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Pull complete Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Pull complete Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Download complete Step #4 - "build-check-afl-address-x86_64": 3949af725487: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3949af725487: Download complete Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Download complete Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Pull complete Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Download complete Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Pull complete Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Download complete Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Download complete Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Download complete Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Download complete Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Download complete Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Download complete Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Download complete Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Download complete Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Download complete Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Download complete Step #4 - "build-check-afl-address-x86_64": 3949af725487: Pull complete Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Download complete Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Pull complete Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Pull complete Step #4 - "build-check-afl-address-x86_64": 613faed30734: Pull complete Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Pull complete Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Pull complete Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Pull complete Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Pull complete Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Pull complete Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Pull complete Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Pull complete Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Pull complete Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Pull complete Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Pull complete Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Pull complete Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Pull complete Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Pull complete Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/zstd_frame_info Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/sequence_compression_api Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/generate_sequences Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/block_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/dictionary_loader Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/dictionary_stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/simple_compress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/simple_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/stream_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/seekable_roundtrip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/simple_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/huf_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/decompress_cross_format Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/block_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/huf_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/raw_dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/fse_read_ncount Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/dictionary_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptk4nkd2a/decompress_dstSize_tooSmall Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/zstd Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: block_decompress (deflated 63%) Step #6: adding: block_decompress_seed_corpus.zip (stored 0%) Step #6: adding: block_round_trip (deflated 63%) Step #6: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: decompress_cross_format (deflated 63%) Step #6: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #6: adding: decompress_dstSize_tooSmall (deflated 63%) Step #6: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_decompress (deflated 63%) Step #6: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_loader (deflated 63%) Step #6: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_round_trip (deflated 63%) Step #6: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_stream_round_trip (deflated 63%) Step #6: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fse_read_ncount (deflated 63%) Step #6: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #6: adding: generate_sequences (deflated 63%) Step #6: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #6: adding: huf_decompress (deflated 63%) Step #6: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #6: adding: huf_round_trip (deflated 63%) Step #6: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: raw_dictionary_round_trip (deflated 63%) Step #6: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: seekable_roundtrip (deflated 63%) Step #6: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #6: adding: sequence_compression_api (deflated 63%) Step #6: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #6: adding: simple_compress (deflated 63%) Step #6: adding: simple_compress_seed_corpus.zip (stored 0%) Step #6: adding: simple_decompress (deflated 63%) Step #6: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #6: adding: simple_round_trip (deflated 63%) Step #6: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: stream_decompress (deflated 63%) Step #6: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #6: adding: stream_round_trip (deflated 63%) Step #6: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: zstd_frame_info (deflated 63%) Step #6: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 735 --:--:-- --:--:-- --:--:-- 736 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 5 1188M 0 0 5 68.7M 0 155M 0:00:07 --:--:-- 0:00:07 155M 19 1188M 0 0 19 229M 0 158M 0:00:07 0:00:01 0:00:06 158M 32 1188M 0 0 32 387M 0 158M 0:00:07 0:00:02 0:00:05 158M 46 1188M 0 0 46 548M 0 159M 0:00:07 0:00:03 0:00:04 159M 58 1188M 0 0 58 694M 0 156M 0:00:07 0:00:04 0:00:03 156M 70 1188M 0 0 70 836M 0 153M 0:00:07 0:00:05 0:00:02 153M 83 1188M 0 0 83 993M 0 154M 0:00:07 0:00:06 0:00:01 152M 96 1188M 0 0 96 1151M 0 154M 0:00:07 0:00:07 --:--:-- 152M 100 1188M 0 0 100 1188M 0 150M 0:00:07 0:00:07 --:--:-- 142M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1460 --:--:-- --:--:-- --:--:-- 1464 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 153 --:--:-- --:--:-- --:--:-- 155 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/zstd Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd tests/fuzz Step #12 - "compile-honggfuzz-address-x86_64": + make -j seedcorpora Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3--2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-05-30 06:17:55-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=e88dce6edcf41b956b3eb8ee7431e3dd899bf0665b0a021f45ad3bd04f3f18b3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=e88dce6edcf41b956b3eb8ee7431e3dd899bf0665b0a021f45ad3bd04f3f18b3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=7e9a566dcffb1b84dfb69181af5384db544e0c0677670e8e95b352c0f48766ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=7e9a566dcffb1b84dfb69181af5384db544e0c0677670e8e95b352c0f48766ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=93e10abedfd73e4e86b6dc5d0be953d207801bbf945de3b86e7d41f07b00cf96&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=93e10abedfd73e4e86b6dc5d0be953d207801bbf945de3b86e7d41f07b00cf96&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1f64b76aeac58def7506f8c1e7abdcb7322215fe3a41d085a941b687f0e07e17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=abac3152c9dbf25bd0c2ddf7e2e586e159b6853d4145cdbcbcbde04d9d95a8ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1f64b76aeac58def7506f8c1e7abdcb7322215fe3a41d085a941b687f0e07e17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=abac3152c9dbf25bd0c2ddf7e2e586e159b6853d4145cdbcbcbde04d9d95a8ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=50264871a038e51d7b640bba4563dc9336702df2380e5a543bcdadcc8e803991&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=50264871a038e51d7b640bba4563dc9336702df2380e5a543bcdadcc8e803991&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb9ffbb1fb864432c23cc8a45e5f39641d31df4bb165cf576b9c83ee11d0b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb9ffbb1fb864432c23cc8a45e5f39641d31df4bb165cf576b9c83ee11d0b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=b99870c4d366766a7388956e04dea64e54baf5c292963fa6f4576ed3e65c3eaf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": , 185.199.109.133, 185.199.108.133185.199.110.133, , ...185.199.109.133 Step #12 - "compile-honggfuzz-address-x86_64": , 185.199.110.133Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... , ... Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=b99870c4d366766a7388956e04dea64e54baf5c292963fa6f4576ed3e65c3eaf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b22777c6320916d67238e25cce1ab4398dffbdcc829045670927ca869d7df51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b22777c6320916d67238e25cce1ab4398dffbdcc829045670927ca869d7df51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=363ce01e307a3cbb65b3d8567bd9cee4fa2db82ca6da5796630d0d9c7ab0bd9a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=363ce01e307a3cbb65b3d8567bd9cee4fa2db82ca6da5796630d0d9c7ab0bd9a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=b95b7b66a97ac938d7b523451dca672e0b781d26b97779ff79cae48e156fab3c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=b95b7b66a97ac938d7b523451dca672e0b781d26b97779ff79cae48e156fab3c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=8e1947059639cdbdc7f9903e4b985478f845861f8a4c6d806b1eb4c0a0d09043&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=8e1947059639cdbdc7f9903e4b985478f845861f8a4c6d806b1eb4c0a0d09043&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb0fa415ffea00b60bd183554ea06d7a6f734b4468e668d15aa565d212a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb0fa415ffea00b60bd183554ea06d7a6f734b4468e668d15aa565d212a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=0aa6cb4b8d59eef457761e79930efd64a5420b692b3b85773959e0d1dd3f1119&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=0aa6cb4b8d59eef457761e79930efd64a5420b692b3b85773959e0d1dd3f1119&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133302 Found Step #12 - "compile-honggfuzz-address-x86_64": , ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=692d1fc657a7cf55571da143ebeeecb2582889b3b07b837e90aef0e28566a5bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=30b29f64907ab9279ae62e07ca4e007478ca80d3d27e73272d70f28bc3a160fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=692d1fc657a7cf55571da143ebeeecb2582889b3b07b837e90aef0e28566a5bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=30b29f64907ab9279ae62e07ca4e007478ca80d3d27e73272d70f28bc3a160fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=00764498870db76a75e4348df13bb87d4d972633efb14ccda5f3cf96a4f6689b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=00764498870db76a75e4348df13bb87d4d972633efb14ccda5f3cf96a4f6689b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=3c5e99a2eba6eb8a9bdf38ab795d040d15010ce7220440bd3ff1bc7c69f7af36&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=3c5e99a2eba6eb8a9bdf38ab795d040d15010ce7220440bd3ff1bc7c69f7af36&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=e7cc3d240268321903b87a33874e23728eccfb0855fbe51aa2f636d07a63f783&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=e7cc3d240268321903b87a33874e23728eccfb0855fbe51aa2f636d07a63f783&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.110.133connected. Step #12 - "compile-honggfuzz-address-x86_64": , 185.199.111.133, 185.199.109.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=4a5f74e31e30a403eeca64dd194655ec9a84a3c5f2d81e48d8c596d62efb1277&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=4a5f74e31e30a403eeca64dd194655ec9a84a3c5f2d81e48d8c596d62efb1277&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b0e58e975137a8cb1be382373b5a864b6c08cc87c7db95752dc8c7718faf17e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-05-30 06:17:55-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b0e58e975137a8cb1be382373b5a864b6c08cc87c7db95752dc8c7718faf17e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 20811769 (20M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s Length: 16940 (17K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s Length: 244041 (238K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:55 (10.5 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (6.51 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (8.75 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (17.8 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (19.6 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (38.0 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (42.7 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (12.7 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.06s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (5.77 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (80.2 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M 127MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (127 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M 81.0MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (81.0 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/generate_se 100%[===================>] 33.88M 178MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (178 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/di 18%[==> ] 20.19M 100MB/s corpora/ra 32%[=====> ] 27.95M 140MB/s corpora/bl 21%[===> ] 13.82M 69.1MB/s corpora/di 16%[==> ] 16.47M 82.3MB/s corpora/st 11%[=> ] 11.46M 57.2MB/s corpora/si 8%[> ] 14.62M 73.0MB/s corpora/di 5%[> ] 11.38M 56.8MB/s corpora/si 24%[===> ] 33.55M 168MB/s corpora/dic 45%[========> ] 50.50M 126MB/s corpora/raw 94%[=================> ] 80.66M 202MB/s corpora/blo 51%[=========> ] 32.43M 81.1MB/s corpora/dic 39%[======> ] 39.37M 98.2MB/s corpora/str 27%[====> ] 27.00M 67.3MB/s corpora/sim 18%[==> ] 33.52M 83.7MB/s corpora/raw_diction 100%[===================>] 85.46M 204MB/s in 0.4s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (204 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dic 13%[=> ] 26.46M 66.1MB/s corpora/sim 64%[===========> ] 86.54M 216MB/s corpora/dict 72%[=============> ] 80.77M 134MB/s corpora/simple_roun 100%[===================>] 134.53M 231MB/s in 0.6s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (231 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/bloc 82%[===============> ] 51.88M 86.4MB/s corpora/dict 64%[===========> ] 63.21M 105MB/s corpora/stre 43%[=======> ] 42.60M 70.8MB/s corpora/simp 29%[====> ] 52.61M 87.5MB/s corpora/dict 20%[===> ] 41.69M 69.4MB/s corpora/block_round 100%[===================>] 62.87M 88.3MB/s in 0.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (88.3 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 140MB/s in 0.8s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (140 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dicti 88%[================> ] 87.21M 109MB/s corpora/strea 60%[===========> ] 59.30M 74.0MB/s corpora/simpl 40%[=======> ] 72.23M 90.1MB/s corpora/dicti 27%[====> ] 56.86M 71.0MB/s corpora/dictionary_ 100%[===================>] 98.70M 110MB/s in 0.9s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:56 (110 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream 77%[==============> ] 76.02M 75.9MB/s corpora/simple 52%[=========> ] 92.35M 92.2MB/s corpora/dictio 35%[======> ] 72.21M 72.1MB/s corpora/stream_ 93%[=================> ] 92.65M 77.1MB/s corpora/simple_ 63%[===========> ] 112.33M 93.5MB/s corpora/diction 43%[=======> ] 88.36M 73.5MB/s corpora/stream_roun 100%[===================>] 98.70M 77.4MB/s in 1.3s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:57 (77.4 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simple_c 74%[=============> ] 132.46M 94.5MB/s corpora/dictiona 51%[=========> ] 104.71M 74.7MB/s corpora/simple_co 86%[================> ] 152.63M 95.2MB/s corpora/dictionar 59%[==========> ] 120.96M 75.5MB/s corpora/simple_com 98%[==================> ] 173.91M 96.5MB/s corpora/dictionary 67%[============> ] 137.35M 76.2MB/s corpora/simple_comp 100%[===================>] 177.08M 96.6MB/s in 1.8s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:57 (96.6 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 75%[==============> ] 153.65M 76.7MB/s orpora/dictionary_r 84%[===============> ] 171.11M 77.7MB/s rpora/dictionary_ro 92%[=================> ] 188.68M 78.5MB/s corpora/dictionary_ 100%[===================>] 203.39M 79.1MB/s in 2.6s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-05-30 06:17:58 (79.1 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": + ./fuzz.py build all Step #12 - "compile-honggfuzz-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": LDFLAGS= Step #12 - "compile-honggfuzz-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": Cleaning completed Step #12 - "compile-honggfuzz-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 66 | int maxBlockSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 145 | size_t const rBufSize = size; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 159 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": simple_compress.c:3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 194 | size_t const rSize = Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 152 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_dstSize_tooSmall.c:36:1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": ar: creating libregression.a Step #12 - "compile-honggfuzz-address-x86_64": a - d_fuzz_regression_driver.o Step #12 - "compile-honggfuzz-address-x86_64": 26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 340 | void* rBuf; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": ++ ./fuzz.py list Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp zstd_frame_info /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_compress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_compress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_loader /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp fse_read_ncount /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp sequence_compression_api /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp seekable_roundtrip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_cross_format /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp generate_sequences /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f generate_sequences.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/zstd_frame_info Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/sequence_compression_api Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/generate_sequences Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/block_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/dictionary_loader Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/simple_compress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/dictionary_stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/simple_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/stream_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/seekable_roundtrip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/simple_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/huf_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/decompress_cross_format Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/block_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/huf_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/raw_dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/fse_read_ncount Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/dictionary_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzdjqkjk5/decompress_dstSize_tooSmall Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/zstd Step #15: adding: block_decompress (deflated 65%) Step #15: adding: block_decompress_seed_corpus.zip (stored 0%) Step #15: adding: block_round_trip (deflated 65%) Step #15: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: decompress_cross_format (deflated 65%) Step #15: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #15: adding: decompress_dstSize_tooSmall (deflated 65%) Step #15: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_decompress (deflated 65%) Step #15: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_loader (deflated 65%) Step #15: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_round_trip (deflated 65%) Step #15: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_stream_round_trip (deflated 65%) Step #15: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: fse_read_ncount (deflated 65%) Step #15: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #15: adding: generate_sequences (deflated 65%) Step #15: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: huf_decompress (deflated 65%) Step #15: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #15: adding: huf_round_trip (deflated 65%) Step #15: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: raw_dictionary_round_trip (deflated 65%) Step #15: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: seekable_roundtrip (deflated 65%) Step #15: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #15: adding: sequence_compression_api (deflated 65%) Step #15: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #15: adding: simple_compress (deflated 65%) Step #15: adding: simple_compress_seed_corpus.zip (stored 0%) Step #15: adding: simple_decompress (deflated 65%) Step #15: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #15: adding: simple_round_trip (deflated 65%) Step #15: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: stream_decompress (deflated 65%) Step #15: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #15: adding: stream_round_trip (deflated 65%) Step #15: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: zstd_frame_info (deflated 65%) Step #15: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 643 --:--:-- --:--:-- --:--:-- 644 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 1126M 0 0 4 52.9M 0 122M 0:00:09 --:--:-- 0:00:09 122M 16 1126M 0 0 16 190M 0 133M 0:00:08 0:00:01 0:00:07 133M 29 1126M 0 0 29 333M 0 137M 0:00:08 0:00:02 0:00:06 137M 41 1126M 0 0 41 466M 0 135M 0:00:08 0:00:03 0:00:05 135M 52 1126M 0 0 52 595M 0 134M 0:00:08 0:00:04 0:00:04 134M 61 1126M 0 0 61 694M 0 127M 0:00:08 0:00:05 0:00:03 128M 73 1126M 0 0 73 832M 0 129M 0:00:08 0:00:06 0:00:02 128M 86 1126M 0 0 86 971M 0 130M 0:00:08 0:00:07 0:00:01 127M 98 1126M 0 0 98 1107M 0 131M 0:00:08 0:00:08 --:--:-- 128M 100 1126M 0 0 100 1126M 0 127M 0:00:08 0:00:08 --:--:-- 120M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1526 --:--:-- --:--:-- --:--:-- 1529 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 142 --:--:-- --:--:-- --:--:-- 142 100 29 0 0 100 29 0 109 --:--:-- --:--:-- --:--:-- 109 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/zstd Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd tests/fuzz Step #21 - "compile-libfuzzer-address-x86_64": + make -j seedcorpora Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.112.4140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.4140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-05-30 06:19:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=30b29f64907ab9279ae62e07ca4e007478ca80d3d27e73272d70f28bc3a160fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=30b29f64907ab9279ae62e07ca4e007478ca80d3d27e73272d70f28bc3a160fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=692d1fc657a7cf55571da143ebeeecb2582889b3b07b837e90aef0e28566a5bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=692d1fc657a7cf55571da143ebeeecb2582889b3b07b837e90aef0e28566a5bc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b22777c6320916d67238e25cce1ab4398dffbdcc829045670927ca869d7df51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1b22777c6320916d67238e25cce1ab4398dffbdcc829045670927ca869d7df51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=00764498870db76a75e4348df13bb87d4d972633efb14ccda5f3cf96a4f6689b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=00764498870db76a75e4348df13bb87d4d972633efb14ccda5f3cf96a4f6689b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=8e1947059639cdbdc7f9903e4b985478f845861f8a4c6d806b1eb4c0a0d09043&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=8e1947059639cdbdc7f9903e4b985478f845861f8a4c6d806b1eb4c0a0d09043&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...302 Found Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=abac3152c9dbf25bd0c2ddf7e2e586e159b6853d4145cdbcbcbde04d9d95a8ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=abac3152c9dbf25bd0c2ddf7e2e586e159b6853d4145cdbcbcbde04d9d95a8ae&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb0fa415ffea00b60bd183554ea06d7a6f734b4468e668d15aa565d212a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061755Z&X-Amz-Expires=300&X-Amz-Signature=1afb0fa415ffea00b60bd183554ea06d7a6f734b4468e668d15aa565d212a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=a520d8b75c6c90f7112cc7078f3d0f48dbcd0bf1c65dcc83b981a142abaa2c99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=a520d8b75c6c90f7112cc7078f3d0f48dbcd0bf1c65dcc83b981a142abaa2c99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=41ffb2ce649574dd7699f75742c2af6399bd0e9faa842f553d3c5b6733401264&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=41ffb2ce649574dd7699f75742c2af6399bd0e9faa842f553d3c5b6733401264&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=dfc2978716b620208f92480de705e29f2839b5d0c4e20e79f799f6b2c934d300&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=dfc2978716b620208f92480de705e29f2839b5d0c4e20e79f799f6b2c934d300&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=16c2bebbd696849d7012b7f032d2b7e6afe8905b5895261325e0402fdf11ceff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=16c2bebbd696849d7012b7f032d2b7e6afe8905b5895261325e0402fdf11ceff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=4d641145262e70058852d22dc7e14299c57e7508bd241b473848dc5378ce68f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=4d641145262e70058852d22dc7e14299c57e7508bd241b473848dc5378ce68f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=207f827668b89ba7cc71100f50226fbc41f80964fb7a7e0cb051f82e61da19d6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=207f827668b89ba7cc71100f50226fbc41f80964fb7a7e0cb051f82e61da19d6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=37bae3e378a93c7a8c915008239bbe5d38675ca4629a92a363b8a0a27789a1ee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=37bae3e378a93c7a8c915008239bbe5d38675ca4629a92a363b8a0a27789a1ee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=b388f87a3fe49503b41c2f1ea9b525f06d1793b8f27d0e4e4893f2b06bd4a661&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=b388f87a3fe49503b41c2f1ea9b525f06d1793b8f27d0e4e4893f2b06bd4a661&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=1639a34bb76a3c82848ccd96f8b464ed4f7684b00727c68afa83a1ce0eb8f9d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=1639a34bb76a3c82848ccd96f8b464ed4f7684b00727c68afa83a1ce0eb8f9d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=e256dda1898fe631431b9d68af5f19c587d1fba184133c0937c6dd0cebb6c4a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=e256dda1898fe631431b9d68af5f19c587d1fba184133c0937c6dd0cebb6c4a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=2587576c64f919fc22af1e3509032585309c8b32fa0006bac8dbbfdc5026f0f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=2587576c64f919fc22af1e3509032585309c8b32fa0006bac8dbbfdc5026f0f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=7ad261a6c2cdf9ef7ffc3e64a47de1a405c3eeae4640e717b4854bf4633060f6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=7ad261a6c2cdf9ef7ffc3e64a47de1a405c3eeae4640e717b4854bf4633060f6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=de3ca3500e5d5bc9865095ff13f4a023aaecd83140971ae0fc670825137c75b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=de3ca3500e5d5bc9865095ff13f4a023aaecd83140971ae0fc670825137c75b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=40ea04f98802894ea787142fa726ce951c8c6085f95aabfb2bbfc0c8f7c10542&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-05-30 06:19:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=40ea04f98802894ea787142fa726ce951c8c6085f95aabfb2bbfc0c8f7c10542&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.111.133HTTP request sent, awaiting response... , 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (6.66 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (17.3 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (16.4 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 117184521Length: 379379 (112M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": (370K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (38.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (7.74 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (19.3 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (42.4 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (19.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (127 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:36 (79.7 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/si 16%[==> ] 29.33M 147MB/s corpora/di 24%[===> ] 24.48M 122MB/s corpora/si 16%[==> ] 22.15M 111MB/s corpora/bl 50%[=========> ] 31.72M 159MB/s corpora/st 15%[==> ] 15.71M 78.5MB/s corpora/ra 21%[===> ] 18.46M 92.2MB/s corpora/generate_se 100%[===================>] 33.88M 175MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (175 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/si 78%[==============> ] 15.61M 78.1MB/s corpora/di 13%[=> ] 14.97M 74.5MB/s corpora/di 5%[> ] 11.46M 57.2MB/s corpora/simple_deco 100%[===================>] 19.85M 79.6MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (79.6 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/block_round 100%[===================>] 62.87M 189MB/s in 0.3s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (189 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/sim 45%[========> ] 80.90M 202MB/s corpora/dic 59%[==========> ] 58.80M 147MB/s corpora/sim 39%[======> ] 52.47M 131MB/s corpora/str 35%[======> ] 35.04M 87.5MB/s corpora/raw 49%[========> ] 42.30M 106MB/s corpora/dic 28%[====> ] 31.43M 78.3MB/s corpora/dic 11%[=> ] 22.98M 57.2MB/s corpora/simp 75%[==============> ] 133.63M 223MB/s corpora/dict 96%[==================> ] 95.56M 159MB/s corpora/dictionary_ 100%[===================>] 98.70M 160MB/s in 0.6s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (160 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simp 62%[===========> ] 83.85M 140MB/s corpora/stre 55%[==========> ] 54.50M 90.8MB/s corpora/raw_ 77%[==============> ] 66.17M 110MB/s corpora/dict 42%[=======> ] 48.02M 79.8MB/s corpora/dict 17%[==> ] 34.67M 57.6MB/s corpora/simple_comp 100%[===================>] 177.08M 232MB/s in 0.8s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (232 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/raw_diction 100%[===================>] 85.46M 113MB/s in 0.8s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (113 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simpl 85%[================> ] 115.35M 144MB/s corpora/strea 75%[==============> ] 74.21M 92.7MB/s corpora/dicti 57%[==========> ] 64.63M 80.6MB/s corpora/dicti 22%[===> ] 46.37M 57.8MB/s corpora/simple_roun 100%[===================>] 134.53M 146MB/s in 0.9s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (146 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream 95%[==================> ] 94.69M 94.6MB/s corpora/dictio 68%[============> ] 76.85M 76.7MB/s corpora/dictio 28%[====> ] 58.07M 57.9MB/s corpora/stream_roun 100%[===================>] 98.70M 94.9MB/s in 1.0s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:37 (94.9 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/diction 79%[==============> ] 88.68M 73.7MB/s corpora/diction 34%[=====> ] 70.01M 58.2MB/s corpora/dictiona 89%[================> ] 100.50M 71.6MB/s corpora/dictiona 40%[=======> ] 82.91M 59.1MB/s corpora/dictionary_ 100%[===================>] 111.76M 70.5MB/s in 1.6s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:38 (70.5 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionar 47%[========> ] 95.73M 59.7MB/s corpora/dictionary 53%[=========> ] 108.57M 60.2MB/s corpora/dictionary_ 59%[==========> ] 121.50M 60.6MB/s orpora/dictionary_r 66%[============> ] 134.93M 61.2MB/s rpora/dictionary_ro 73%[=============> ] 148.98M 61.9MB/s pora/dictionary_rou 80%[===============> ] 163.02M 62.5MB/s ora/dictionary_roun 87%[================> ] 177.07M 63.1MB/s ra/dictionary_round 93%[=================> ] 191.12M 63.6MB/s eta 0s corpora/dictionary_ 100%[===================>] 203.39M 64.4MB/s in 3.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-05-30 06:19:40 (64.1 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": + ./fuzz.py build all Step #21 - "compile-libfuzzer-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": LDFLAGS= Step #21 - "compile-libfuzzer-address-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": Cleaning completed Step #21 - "compile-libfuzzer-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 66 | int maxBlockSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 159 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": block_round_trip.c:62:26: warning: simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 145 | size_t const rBufSize = size; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 11 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": raw_dictionary_round_trip.c |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": :76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 194 | size_t const rSize = Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 152 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": decompress_dstSize_tooSmall.c:36:26: 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 340 | void* rBuf; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": ar: creating libregression.a Step #21 - "compile-libfuzzer-address-x86_64": a - d_fuzz_regression_driver.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": ++ ./fuzz.py list Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_compress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_compress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp generate_sequences /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f generate_sequences.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/zstd_frame_info Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/sequence_compression_api Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/generate_sequences Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/block_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/dictionary_loader Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/dictionary_stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/simple_compress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/simple_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/stream_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/seekable_roundtrip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/simple_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/huf_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/decompress_cross_format Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/block_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/huf_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/raw_dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/fse_read_ncount Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/dictionary_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb2zfl__h/decompress_dstSize_tooSmall Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/zstd Step #24: adding: block_decompress (deflated 67%) Step #24: adding: block_decompress_seed_corpus.zip (stored 0%) Step #24: adding: block_round_trip (deflated 67%) Step #24: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: decompress_cross_format (deflated 67%) Step #24: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #24: adding: decompress_dstSize_tooSmall (deflated 67%) Step #24: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_decompress (deflated 67%) Step #24: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_loader (deflated 67%) Step #24: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_round_trip (deflated 67%) Step #24: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_stream_round_trip (deflated 67%) Step #24: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: fse_read_ncount (deflated 67%) Step #24: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #24: adding: generate_sequences (deflated 67%) Step #24: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #24: adding: huf_decompress (deflated 67%) Step #24: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #24: adding: huf_round_trip (deflated 67%) Step #24: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: raw_dictionary_round_trip (deflated 67%) Step #24: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: seekable_roundtrip (deflated 67%) Step #24: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #24: adding: sequence_compression_api (deflated 67%) Step #24: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #24: adding: simple_compress (deflated 67%) Step #24: adding: simple_compress_seed_corpus.zip (stored 0%) Step #24: adding: simple_decompress (deflated 67%) Step #24: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #24: adding: simple_round_trip (deflated 67%) Step #24: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: stream_decompress (deflated 67%) Step #24: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #24: adding: stream_round_trip (deflated 67%) Step #24: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: zstd_frame_info (deflated 67%) Step #24: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 676 --:--:-- --:--:-- --:--:-- 677 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 13 1143M 0 0 13 151M 0 236M 0:00:04 --:--:-- 0:00:04 236M 34 1143M 0 0 34 394M 0 241M 0:00:04 0:00:01 0:00:03 241M 54 1143M 0 0 54 623M 0 236M 0:00:04 0:00:02 0:00:02 236M 74 1143M 0 0 74 848M 0 233M 0:00:04 0:00:03 0:00:01 233M 94 1143M 0 0 94 1084M 0 233M 0:00:04 0:00:04 --:--:-- 233M 100 1143M 0 0 100 1143M 0 227M 0:00:05 0:00:05 --:--:-- 226M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1353 --:--:-- --:--:-- --:--:-- 1350 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 143 --:--:-- --:--:-- --:--:-- 142 100 29 0 0 100 29 0 137 --:--:-- --:--:-- --:--:-- 136 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/zstd Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + cd tests/fuzz Step #30 - "compile-libfuzzer-address-i386": + make -j seedcorpora Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3Resolving github.com (github.com)... Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:21:01-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=1639a34bb76a3c82848ccd96f8b464ed4f7684b00727c68afa83a1ce0eb8f9d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=1639a34bb76a3c82848ccd96f8b464ed4f7684b00727c68afa83a1ce0eb8f9d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=7ad261a6c2cdf9ef7ffc3e64a47de1a405c3eeae4640e717b4854bf4633060f6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=7ad261a6c2cdf9ef7ffc3e64a47de1a405c3eeae4640e717b4854bf4633060f6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=a520d8b75c6c90f7112cc7078f3d0f48dbcd0bf1c65dcc83b981a142abaa2c99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=a520d8b75c6c90f7112cc7078f3d0f48dbcd0bf1c65dcc83b981a142abaa2c99&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=de3ca3500e5d5bc9865095ff13f4a023aaecd83140971ae0fc670825137c75b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=dfc2978716b620208f92480de705e29f2839b5d0c4e20e79f799f6b2c934d300&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=de3ca3500e5d5bc9865095ff13f4a023aaecd83140971ae0fc670825137c75b6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=dfc2978716b620208f92480de705e29f2839b5d0c4e20e79f799f6b2c934d300&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=e256dda1898fe631431b9d68af5f19c587d1fba184133c0937c6dd0cebb6c4a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=e256dda1898fe631431b9d68af5f19c587d1fba184133c0937c6dd0cebb6c4a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=b388f87a3fe49503b41c2f1ea9b525f06d1793b8f27d0e4e4893f2b06bd4a661&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=b388f87a3fe49503b41c2f1ea9b525f06d1793b8f27d0e4e4893f2b06bd4a661&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=2587576c64f919fc22af1e3509032585309c8b32fa0006bac8dbbfdc5026f0f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T061936Z&X-Amz-Expires=300&X-Amz-Signature=2587576c64f919fc22af1e3509032585309c8b32fa0006bac8dbbfdc5026f0f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=cd7793b7b3a3a789613125b768990904af13de857512143a5e4ce7f51759d6b5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=cd7793b7b3a3a789613125b768990904af13de857512143a5e4ce7f51759d6b5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=9d980578c3f1c0177cce0778b5faa1bff8b143a1905a3da4ae2ed3d688f1a8da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=9d980578c3f1c0177cce0778b5faa1bff8b143a1905a3da4ae2ed3d688f1a8da&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=0614c79e368a94493de71f0754632fb959a141464a3183414845165240e88f4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=0614c79e368a94493de71f0754632fb959a141464a3183414845165240e88f4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=1d26bd0d871fe1d1a72d420d26b5a6046096c173f5cfaf7c61b0d598da9c5657&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=1d26bd0d871fe1d1a72d420d26b5a6046096c173f5cfaf7c61b0d598da9c5657&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=b8c397c5368b108b7688430e26e630fdbda25e634535af375a7c45602ae68df8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=b8c397c5368b108b7688430e26e630fdbda25e634535af375a7c45602ae68df8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=36f0192a169176805eb58017c8aad1647461eb450a97f99c9ef2d92e8867a309&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=6e732f568e944084f884e0581ee475902732493a34d5033856dfd6a79d45f413&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=36f0192a169176805eb58017c8aad1647461eb450a97f99c9ef2d92e8867a309&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=6e732f568e944084f884e0581ee475902732493a34d5033856dfd6a79d45f413&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=837d1eb44a689c75bbf17e329b560ca44dabd92fa72b6822c5dfc4c737890530&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=837d1eb44a689c75bbf17e329b560ca44dabd92fa72b6822c5dfc4c737890530&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=f13afb7408f056cd2dfa45c7ead9df3abb931b261876674575c125bd0a113c1b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=f13afb7408f056cd2dfa45c7ead9df3abb931b261876674575c125bd0a113c1b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=8f588c934e3ee4240349070ac43e85651ff206e1c57b64b29d3a682dde3b7df4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=8f588c934e3ee4240349070ac43e85651ff206e1c57b64b29d3a682dde3b7df4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=293cf17d00943701d27bd4c716f38c37579f300407ab156c3ab5c6ff08f7653f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=293cf17d00943701d27bd4c716f38c37579f300407ab156c3ab5c6ff08f7653f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=280f20df7fa778b2aef0f847dbaff4aeb02320f3fbe19a229f48337c661b22c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=280f20df7fa778b2aef0f847dbaff4aeb02320f3fbe19a229f48337c661b22c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=df581cc17948532f2badc7d8977bb2b720c8af862eb79313a55c6a7728acef78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-05-30 06:21:01-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=df581cc17948532f2badc7d8977bb2b720c8af862eb79313a55c6a7728acef78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 65928414 (63M)200 OK Step #30 - "compile-libfuzzer-address-i386": [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s Length: 379379 (370K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 117184521 (112M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 89617111 (85M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 141065863 (135M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s Length: 244041 (238K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 35526244 (34M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 997077 (974K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (8.80 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (10.2 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (19.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 3043545 (2.9M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 213270332 (203M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 161669 (158K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 985271 (962K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 14873750 (14M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 11208398 (11M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 185686491 (177M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 20811769 (20M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 857229 (837K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 16940 (17K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/f 0%[ ] 0 --.-KB/s Length: 2652648 (2.5M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/z 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (10.7 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (5.95 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (19.0 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (42.4 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (17.4 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (36.0 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/bl 46%[========> ] 29.44M 147MB/s corpora/ra 40%[=======> ] 34.66M 173MB/s corpora/ge 96%[==================> ] 32.75M 164MB/s corpora/di 24%[===> ] 27.15M 130MB/s corpora/si 22%[===> ] 29.82M 145MB/s corpora/generate_se 100%[===================>] 33.88M 165MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (165 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (136 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/decompress_ 100%[===================>] 10.69M 70.8MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:01 (70.8 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/stream_deco 100%[===================>] 14.18M 79.5MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (79.5 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/di 9%[> ] 20.26M 101MB/s corpora/st 19%[==> ] 19.01M 95.0MB/s corpora/si 6%[> ] 11.63M 58.0MB/s corpora/di 10%[=> ] 10.52M 52.5MB/s corpora/block_round 100%[===================>] 62.87M 190MB/s in 0.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (190 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/raw 95%[==================> ] 81.56M 204MB/s corpora/dic 70%[=============> ] 78.50M 192MB/s corpora/sim 60%[===========> ] 81.41M 200MB/s corpora/raw_diction 100%[===================>] 85.46M 205MB/s in 0.4s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (205 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dic 25%[====> ] 51.56M 129MB/s corpora/str 43%[=======> ] 42.54M 106MB/s corpora/sim 15%[==> ] 26.85M 67.0MB/s corpora/dic 23%[===> ] 23.47M 58.6MB/s corpora/dictionary_ 100%[===================>] 111.76M 209MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (209 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simple_roun 100%[===================>] 134.53M 223MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (223 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dict 40%[=======> ] 83.26M 139MB/s corpora/stre 67%[============> ] 66.67M 111MB/s corpora/simp 23%[===> ] 42.32M 70.4MB/s corpora/dict 36%[======> ] 36.48M 60.8MB/s corpora/dicti 56%[==========> ] 115.08M 144MB/s corpora/strea 92%[=================> ] 90.80M 113MB/s corpora/simpl 33%[=====> ] 58.47M 73.0MB/s corpora/dicti 50%[=========> ] 49.63M 62.0MB/s corpora/stream_roun 100%[===================>] 98.70M 114MB/s in 0.9s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:02 (114 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictio 72%[=============> ] 148.04M 148MB/s corpora/simple 42%[=======> ] 74.99M 74.9MB/s corpora/dictio 63%[===========> ] 62.82M 62.7MB/s corpora/diction 88%[================> ] 180.60M 150MB/s corpora/simple_ 51%[=========> ] 91.30M 76.0MB/s corpora/diction 77%[==============> ] 76.87M 64.0MB/s corpora/dictionary_ 100%[===================>] 203.39M 152MB/s in 1.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:03 (152 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simple_c 60%[===========> ] 107.61M 76.8MB/s corpora/dictiona 92%[=================> ] 91.03M 64.9MB/s corpora/dictionary_ 100%[===================>] 98.70M 65.4MB/s in 1.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:03 (65.4 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simple_co 70%[=============> ] 124.08M 77.5MB/s corpora/simple_com 79%[==============> ] 141.09M 78.3MB/s corpora/simple_comp 89%[================> ] 158.57M 79.2MB/s orpora/simple_compr 99%[==================> ] 176.19M 80.0MB/s corpora/simple_comp 100%[===================>] 177.08M 80.0MB/s in 2.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-05-30 06:21:04 (80.0 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": + ./fuzz.py build all Step #30 - "compile-libfuzzer-address-i386": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": LDFLAGS= Step #30 - "compile-libfuzzer-address-i386": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": Cleaning completed Step #30 - "compile-libfuzzer-address-i386": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #30 - "compile-libfuzzer-address-i386": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 145 | size_t const rBufSize = size; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 66 | int maxBlockSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 159 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 42 | size_t const compressedSize = ZSTD_compress2( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 194 | size_t const rSize = Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 152 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 340 | void* rBuf; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": ar: creating libregression.a Step #30 - "compile-libfuzzer-address-i386": 1a - d_fuzz_regression_driver.o Step #30 - "compile-libfuzzer-address-i386": warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:33:10: warning: decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] 97 Step #30 - "compile-libfuzzer-address-i386": | 33 | size _ t cons t size_t costmpanrdeasrsdeRdeSti z=e Z=STD _ZdSeTcompressSD_tream(dctx, &standarcdOut, &sotandardImn); Step #30 - "compile-libfuzzer-address-i386": |  ^p Step #30 - "compile-libfuzzer-address-i386": ressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 68 | uint32_t maxSymbol = 255; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": ++ ./fuzz.py list Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp zstd_frame_info /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f zstd_frame_info.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_compress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_compress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_loader /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_loader.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f raw_dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp fse_read_ncount /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f fse_read_ncount.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp sequence_compression_api /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f sequence_compression_api.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp seekable_roundtrip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f seekable_roundtrip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_cross_format /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_cross_format.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp generate_sequences /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f generate_sequences.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/zstd_frame_info Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/sequence_compression_api Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/generate_sequences Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/block_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/dictionary_loader Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/dictionary_stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/simple_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/simple_compress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/stream_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/seekable_roundtrip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/simple_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/huf_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/decompress_cross_format Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/block_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/huf_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/raw_dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/fse_read_ncount Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/dictionary_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpfeig1k5v/decompress_dstSize_tooSmall Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/zstd Step #33: adding: block_decompress (deflated 65%) Step #33: adding: block_decompress_seed_corpus.zip (stored 0%) Step #33: adding: block_round_trip (deflated 65%) Step #33: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: decompress_cross_format (deflated 65%) Step #33: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #33: adding: decompress_dstSize_tooSmall (deflated 65%) Step #33: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_decompress (deflated 65%) Step #33: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_loader (deflated 65%) Step #33: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_round_trip (deflated 65%) Step #33: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_stream_round_trip (deflated 65%) Step #33: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: fse_read_ncount (deflated 65%) Step #33: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #33: adding: generate_sequences (deflated 65%) Step #33: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #33: adding: huf_decompress (deflated 65%) Step #33: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #33: adding: huf_round_trip (deflated 65%) Step #33: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: raw_dictionary_round_trip (deflated 65%) Step #33: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: seekable_roundtrip (deflated 65%) Step #33: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #33: adding: sequence_compression_api (deflated 65%) Step #33: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #33: adding: simple_compress (deflated 65%) Step #33: adding: simple_compress_seed_corpus.zip (stored 0%) Step #33: adding: simple_decompress (deflated 65%) Step #33: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #33: adding: simple_round_trip (deflated 65%) Step #33: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: stream_decompress (deflated 65%) Step #33: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #33: adding: stream_round_trip (deflated 65%) Step #33: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: zstd_frame_info (deflated 65%) Step #33: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 758 --:--:-- --:--:-- --:--:-- 763 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 7 1145M 0 0 7 90.0M 0 126M 0:00:09 --:--:-- 0:00:09 126M 18 1145M 0 0 18 215M 0 125M 0:00:09 0:00:01 0:00:08 125M 30 1145M 0 0 30 351M 0 129M 0:00:08 0:00:02 0:00:06 129M 42 1145M 0 0 42 490M 0 132M 0:00:08 0:00:03 0:00:05 132M 55 1145M 0 0 55 630M 0 133M 0:00:08 0:00:04 0:00:04 133M 66 1145M 0 0 66 766M 0 134M 0:00:08 0:00:05 0:00:03 135M 80 1145M 0 0 80 921M 0 137M 0:00:08 0:00:06 0:00:02 141M 91 1145M 0 0 91 1051M 0 136M 0:00:08 0:00:07 0:00:01 140M 100 1145M 0 0 100 1145M 0 131M 0:00:08 0:00:08 --:--:-- 130M 100 1145M 0 0 100 1145M 0 131M 0:00:08 0:00:08 --:--:-- 128M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1336 --:--:-- --:--:-- --:--:-- 1337 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 151 --:--:-- --:--:-- --:--:-- 151 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/zstd Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + cd tests/fuzz Step #39 - "compile-libfuzzer-memory-x86_64": + make -j seedcorpora Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.113.3140.82.113.3--2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.114.4Resolving github.com (github.com)... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=280f20df7fa778b2aef0f847dbaff4aeb02320f3fbe19a229f48337c661b22c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=280f20df7fa778b2aef0f847dbaff4aeb02320f3fbe19a229f48337c661b22c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=8f588c934e3ee4240349070ac43e85651ff206e1c57b64b29d3a682dde3b7df4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=8f588c934e3ee4240349070ac43e85651ff206e1c57b64b29d3a682dde3b7df4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=36f0192a169176805eb58017c8aad1647461eb450a97f99c9ef2d92e8867a309&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=36f0192a169176805eb58017c8aad1647461eb450a97f99c9ef2d92e8867a309&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=0614c79e368a94493de71f0754632fb959a141464a3183414845165240e88f4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=0614c79e368a94493de71f0754632fb959a141464a3183414845165240e88f4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=837d1eb44a689c75bbf17e329b560ca44dabd92fa72b6822c5dfc4c737890530&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062101Z&X-Amz-Expires=300&X-Amz-Signature=837d1eb44a689c75bbf17e329b560ca44dabd92fa72b6822c5dfc4c737890530&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c5afda3d5c35192d60da6f59b2636eb3b18137d941ec6d5f49df4283000f6741&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c5afda3d5c35192d60da6f59b2636eb3b18137d941ec6d5f49df4283000f6741&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=cd7454b116fb041e7c328b26daacfdf1cac902baa7349214efcd06233cc1e121&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=cd7454b116fb041e7c328b26daacfdf1cac902baa7349214efcd06233cc1e121&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=d193f4ee6cbd7cb0ced02dbf48dbb2c99b4578d7d02449dc9d65800709afec5c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=d193f4ee6cbd7cb0ced02dbf48dbb2c99b4578d7d02449dc9d65800709afec5c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=3caa744179286c9f04a74059a3f21da78667f264937c4d24776cf3290afc690f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=3caa744179286c9f04a74059a3f21da78667f264937c4d24776cf3290afc690f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c282df55a7d1ad4e16db21af501a7ae959fc240a4cc1819057441eb71bc18f98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=67c93e8410f69ac02540b14f824a3fcf34a7c88fcb13dd7450f6f113ae454894&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c282df55a7d1ad4e16db21af501a7ae959fc240a4cc1819057441eb71bc18f98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=67c93e8410f69ac02540b14f824a3fcf34a7c88fcb13dd7450f6f113ae454894&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=147bafd07bc58ea6e5bbb9806a1ec72d6d7214eedc2a49223c8c7f2e8b4e5b3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=147bafd07bc58ea6e5bbb9806a1ec72d6d7214eedc2a49223c8c7f2e8b4e5b3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=f263dc56ce9346eb6174670243017a9aef18d9e4c36654779da63fedf065b968&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=f263dc56ce9346eb6174670243017a9aef18d9e4c36654779da63fedf065b968&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=5c492e926d0cc7c4c391c1d6fd590bce6329944c4e58f5512c09f3440c44c761&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=46eacedd463dbe6050383baea7386ebf0f46d7e7be6de858a752205d2fa25e03&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=5c492e926d0cc7c4c391c1d6fd590bce6329944c4e58f5512c09f3440c44c761&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=46eacedd463dbe6050383baea7386ebf0f46d7e7be6de858a752205d2fa25e03&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=016419eae4409133a19801ff3038661edc3a996b84f8b827439372c9fad1d6ab&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=016419eae4409133a19801ff3038661edc3a996b84f8b827439372c9fad1d6ab&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=46355050ecda53ca39c147ec003aa06f24ddf202f6a13654d4f0458822e3545e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=46355050ecda53ca39c147ec003aa06f24ddf202f6a13654d4f0458822e3545e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=04b3f9fd9103ac2b26ac42a89f45698d072c3b57ed39f032c17fcffdc1f57c5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=04b3f9fd9103ac2b26ac42a89f45698d072c3b57ed39f032c17fcffdc1f57c5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=a8ce4c5f0610239f813da0f9552fb39d57ebaa40b39258cfbbcfef79cdd5fb8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=a8ce4c5f0610239f813da0f9552fb39d57ebaa40b39258cfbbcfef79cdd5fb8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c7358349642ef9f7c196e4fe7b8febd10a913cc2371343c745830a62fcff8ee2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=c7358349642ef9f7c196e4fe7b8febd10a913cc2371343c745830a62fcff8ee2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=53941b7056edcabbfe94d266a77cd6793f8c4533210cd2e150b3b2f27588760f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-05-30 06:22:36-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=53941b7056edcabbfe94d266a77cd6793f8c4533210cd2e150b3b2f27588760f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 161669 (158K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (6.63 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 857229 (837K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 985271 (962K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 997077 (974K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 16940 (17K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/g 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (10.5 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (36.2 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 244041 (238K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 3043545 (2.9M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 379379 (370K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (17.7 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (20.1 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (8.90 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (20.0 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (10.3 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple_deco 100%[===================>] 19.85M 125MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (125 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.1s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (25.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/si 17%[==> ] 30.11M 151MB/s corpora/di 28%[====> ] 28.06M 140MB/s corpora/stream_deco 100%[===================>] 14.18M 84.4MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (84.4 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/di 14%[=> ] 29.44M 147MB/s corpora/st 21%[===> ] 21.16M 106MB/s corpora/bl 32%[=====> ] 20.61M 103MB/s corpora/decompress_ 100%[===================>] 10.69M 54.0MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (54.0 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/ge 39%[======> ] 13.40M 67.0MB/s corpora/di 29%[====> ] 33.50M 168MB/s corpora/ra 4%[ ] 3.52M 17.6MB/s corpora/si 27%[====> ] 37.31M 187MB/s corpora/sim 45%[========> ] 79.83M 200MB/s corpora/dic 73%[=============> ] 72.62M 182MB/s corpora/dic 37%[======> ] 77.22M 193MB/s corpora/str 55%[==========> ] 55.18M 138MB/s corpora/blo 79%[==============> ] 49.73M 124MB/s corpora/gen 94%[=================> ] 32.10M 80.2MB/s corpora/dic 76%[==============> ] 85.47M 214MB/s corpora/generate_se 100%[===================>] 33.88M 81.0MB/s in 0.4s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (81.0 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/raw 9%[> ] 7.70M 19.2MB/s corpora/sim 67%[============> ] 90.38M 226MB/s corpora/dictionary_ 100%[===================>] 98.70M 192MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (192 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/block_round 100%[===================>] 62.87M 129MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:36 (129 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 224MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:37 (224 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simp 73%[=============> ] 130.23M 217MB/s corpora/dict 62%[===========> ] 127.54M 213MB/s corpora/stre 91%[=================> ] 89.99M 150MB/s corpora/simple_roun 100%[===================>] 134.53M 238MB/s in 0.6s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:37 (238 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/raw_ 14%[=> ] 12.24M 20.4MB/s corpora/stream_roun 100%[===================>] 98.70M 152MB/s in 0.6s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:37 (152 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple_comp 100%[===================>] 177.08M 226MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:37 (226 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dicti 88%[================> ] 180.17M 225MB/s corpora/raw_d 19%[==> ] 16.94M 21.2MB/s corpora/dictionary_ 100%[===================>] 203.39M 229MB/s in 0.9s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:37 (229 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/raw_di 25%[====> ] 21.86M 21.8MB/s corpora/raw_dic 31%[=====> ] 27.16M 22.6MB/s corpora/raw_dict 38%[======> ] 32.50M 23.1MB/s corpora/raw_dicti 44%[=======> ] 38.30M 23.9MB/s corpora/raw_dictio 51%[=========> ] 44.20M 24.5MB/s corpora/raw_diction 58%[==========> ] 50.18M 25.0MB/s orpora/raw_dictiona 66%[============> ] 56.62M 25.6MB/s rpora/raw_dictionar 74%[=============> ] 63.26M 26.3MB/s pora/raw_dictionary 82%[===============> ] 70.29M 26.9MB/s ora/raw_dictionary_ 90%[=================> ] 77.25M 27.5MB/s ra/raw_dictionary_r 98%[==================> ] 84.29M 28.0MB/s eta 0s corpora/raw_diction 100%[===================>] 85.46M 28.1MB/s in 3.0s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-05-30 06:22:39 (28.1 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": + ./fuzz.py build all Step #39 - "compile-libfuzzer-memory-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": LDFLAGS= Step #39 - "compile-libfuzzer-memory-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": Cleaning completed Step #39 - "compile-libfuzzer-memory-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #39 - "compile-libfuzzer-memory-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 145 | size_t const rBufSize = size; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 66 | int maxBlockSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 159 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 |  FUdictionary_round_trip.cZZ_d:a116ta:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 116 | FUZZ_Producer_t *producer = FUZZ_dataProducer_create(src,dataProducer_t *prod ucer = FUZZ_dataProducer_crseate(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": ize); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | size_t const resultSize = ZSTD_decompressD1Ctx( warning Step #39 - "compile-libfuzzer-memory-x86_64": generated. Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": decompress_dstSize_tooSmall.c:36:26: dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 194 | size_t const rSize = Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 152 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 340 | void* rBuf; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 26 | size_t const compressedBufferSize = warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": ZST 36D | FUZZ_dataProduc_compressBound(size) + kSeekableOverheadSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": ar: er_t *producer = FUZZ_dataProcreating libregression.aducer_create Step #39 - "compile-libfuzzer-memory-x86_64": (src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warninga - d_fuzz_regression_driver.o Step #39 - "compile-libfuzzer-memory-x86_64": generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &stgenerate_sequences.c:33:10: andarwarning: dmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]In Step #39 - "compile-libfuzzer-memory-x86_64": ) ;33 | siz Step #39 - "compile-libfuzzer-memory-x86_64": e_t | compressedSi ^ Step #39 - "compile-libfuzzer-memory-x86_64": ze = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 68 | uint32_t maxSymbol = 255; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": ++ ./fuzz.py list Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f zstd_frame_info.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_compress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_compress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_loader.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f fse_read_ncount.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f sequence_compression_api.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_cross_format.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp generate_sequences /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f generate_sequences.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/zstd_frame_info Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/sequence_compression_api Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/generate_sequences Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/block_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/dictionary_loader Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/dictionary_stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/simple_compress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/simple_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/stream_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/seekable_roundtrip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/simple_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/huf_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/decompress_cross_format Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/block_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/huf_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/raw_dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/fse_read_ncount Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/dictionary_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf4n_axaf/decompress_dstSize_tooSmall Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/zstd Step #42: adding: block_decompress (deflated 63%) Step #42: adding: block_decompress_seed_corpus.zip (stored 0%) Step #42: adding: block_round_trip (deflated 63%) Step #42: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: decompress_cross_format (deflated 63%) Step #42: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #42: adding: decompress_dstSize_tooSmall (deflated 63%) Step #42: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_decompress (deflated 63%) Step #42: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_loader (deflated 63%) Step #42: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_round_trip (deflated 63%) Step #42: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_stream_round_trip (deflated 63%) Step #42: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: fse_read_ncount (deflated 63%) Step #42: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #42: adding: generate_sequences (deflated 63%) Step #42: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #42: adding: huf_decompress (deflated 63%) Step #42: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #42: adding: huf_round_trip (deflated 63%) Step #42: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: raw_dictionary_round_trip (deflated 63%) Step #42: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: seekable_roundtrip (deflated 63%) Step #42: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #42: adding: sequence_compression_api (deflated 63%) Step #42: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #42: adding: simple_compress (deflated 63%) Step #42: adding: simple_compress_seed_corpus.zip (stored 0%) Step #42: adding: simple_decompress (deflated 63%) Step #42: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #42: adding: simple_round_trip (deflated 63%) Step #42: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: stream_decompress (deflated 63%) Step #42: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #42: adding: stream_round_trip (deflated 63%) Step #42: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: zstd_frame_info (deflated 63%) Step #42: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 525 --:--:-- --:--:-- --:--:-- 527 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 12 1158M 0 0 12 141M 0 144M 0:00:08 --:--:-- 0:00:08 144M 27 1158M 0 0 27 316M 0 159M 0:00:07 0:00:01 0:00:06 159M 43 1158M 0 0 43 499M 0 167M 0:00:06 0:00:02 0:00:04 167M 58 1158M 0 0 58 677M 0 169M 0:00:06 0:00:03 0:00:03 169M 74 1158M 0 0 74 857M 0 172M 0:00:06 0:00:04 0:00:02 172M 88 1158M 0 0 88 1021M 0 170M 0:00:06 0:00:05 0:00:01 175M 100 1158M 0 0 100 1158M 0 164M 0:00:07 0:00:07 --:--:-- 167M 100 1158M 0 0 100 1158M 0 164M 0:00:07 0:00:07 --:--:-- 163M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1528 --:--:-- --:--:-- --:--:-- 1529 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 135 --:--:-- --:--:-- --:--:-- 135 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/zstd Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + cd tests/fuzz Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j seedcorpora Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.3Connecting to github.com (github.com)|140.82.114.4|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4Connecting to github.com (github.com)|140.82.113.3|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.4Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3Connecting to github.com (github.com)|140.82.113.3|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=147bafd07bc58ea6e5bbb9806a1ec72d6d7214eedc2a49223c8c7f2e8b4e5b3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=147bafd07bc58ea6e5bbb9806a1ec72d6d7214eedc2a49223c8c7f2e8b4e5b3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=d193f4ee6cbd7cb0ced02dbf48dbb2c99b4578d7d02449dc9d65800709afec5c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=d193f4ee6cbd7cb0ced02dbf48dbb2c99b4578d7d02449dc9d65800709afec5c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=f263dc56ce9346eb6174670243017a9aef18d9e4c36654779da63fedf065b968&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=f263dc56ce9346eb6174670243017a9aef18d9e4c36654779da63fedf065b968&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=3caa744179286c9f04a74059a3f21da78667f264937c4d24776cf3290afc690f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062236Z&X-Amz-Expires=300&X-Amz-Signature=3caa744179286c9f04a74059a3f21da78667f264937c4d24776cf3290afc690f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=4601161e6a61411765877e2d930e11c68b2f763a2429337eebea963b59c35cb0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=4601161e6a61411765877e2d930e11c68b2f763a2429337eebea963b59c35cb0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=a959c89ce14d87b69e5534c3de1c2ae1c1a501b9c66caded5b148c75b950e5eb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=a959c89ce14d87b69e5534c3de1c2ae1c1a501b9c66caded5b148c75b950e5eb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=75e5ead862893181a6cfa97f12501db954c986899f26858ff7263cede9ad6627&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=75e5ead862893181a6cfa97f12501db954c986899f26858ff7263cede9ad6627&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=0473030a06ef904fd3ce0b37c0b25b62efa388a30eef246b82ae18751d0599bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=0473030a06ef904fd3ce0b37c0b25b62efa388a30eef246b82ae18751d0599bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=afde93c14b9be8e0b61a1dc8ef54985f83f63a2aec70b22973df664413b4573d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=afde93c14b9be8e0b61a1dc8ef54985f83f63a2aec70b22973df664413b4573d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=fba9c0eb8108209d75f0e21a4f4d06f0cbbbc2016b649c0c3db644e707381232&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=fba9c0eb8108209d75f0e21a4f4d06f0cbbbc2016b649c0c3db644e707381232&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=03234173f0e2bd37a96afee878ba1bb81fcb06ab6fbd6c5b90192f491ff82be7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=03234173f0e2bd37a96afee878ba1bb81fcb06ab6fbd6c5b90192f491ff82be7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=35c53d6cb26d6bab041727a58754ed87ee949b584010d1d0d20742c5155939d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=35c53d6cb26d6bab041727a58754ed87ee949b584010d1d0d20742c5155939d4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=948af286f3f108e6f605cb42afb0294993af7468bef9866333677813dd8e1a6f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=948af286f3f108e6f605cb42afb0294993af7468bef9866333677813dd8e1a6f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=8bbe2ccd3211dc15b28b64c3f0eb1c9c0025622edd0febe48d4cb4fe8943291f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=8bbe2ccd3211dc15b28b64c3f0eb1c9c0025622edd0febe48d4cb4fe8943291f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=42fc934c3d4ad12434bf9b336d64ced515347573e7ef815f1ed88dd37a919742&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=42fc934c3d4ad12434bf9b336d64ced515347573e7ef815f1ed88dd37a919742&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=db0c5597ff225dcdb222da90bb7034e6281e29b2fe76038022dd3b708732e33d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=db0c5597ff225dcdb222da90bb7034e6281e29b2fe76038022dd3b708732e33d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=bc8c0e6cd5096b3ffa80fcb0200073dce1493e4c5ffac5d8c76d07c056cecf55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=bc8c0e6cd5096b3ffa80fcb0200073dce1493e4c5ffac5d8c76d07c056cecf55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=3c515c52adf3fabcffeebd29a32b231fed76eafe8a750f7cd76ff9209d92511b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=3c515c52adf3fabcffeebd29a32b231fed76eafe8a750f7cd76ff9209d92511b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=2fda60af02b444d500663601bf35003b1b3dea38062b47d43d54ef994d281477&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=2fda60af02b444d500663601bf35003b1b3dea38062b47d43d54ef994d281477&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=eb51284c44d0c74a114e3ef771290ab2764d94775ebedb0bdbab52fa273d4f46&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=eb51284c44d0c74a114e3ef771290ab2764d94775ebedb0bdbab52fa273d4f46&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M)200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 65928414 (63M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 857229 (837K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=29e36877bade78c0d8e85190c98073365b497eb1a31086f676f9079cf0cb1ff4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-05-30 06:24:38-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250530%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250530T062438Z&X-Amz-Expires=300&X-Amz-Signature=29e36877bade78c0d8e85190c98073365b497eb1a31086f676f9079cf0cb1ff4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 16940 (17K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (11.2 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (16.5 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 213270332 (203M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 161669 (158K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 997077 (974K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 379379 (370K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 985271 (962K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 244041 (238K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (6.30 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (8.41 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (9.78 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (19.7 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (42.1 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (19.2 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (26.6 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (77.4 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/bl 45%[========> ] 28.63M 143MB/s corpora/ge 78%[==============> ] 26.60M 133MB/s corpora/st 28%[====> ] 28.49M 141MB/s corpora/stream_deco 100%[===================>] 14.18M 89.2MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (89.2 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/generate_se 100%[===================>] 33.88M 147MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (147 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/si 17%[==> ] 30.86M 154MB/s corpora/di 36%[======> ] 36.33M 182MB/s corpora/si 83%[===============> ] 16.65M 83.2MB/s corpora/ra 40%[=======> ] 34.71M 173MB/s corpora/di 16%[==> ] 32.91M 165MB/s corpora/si 20%[===> ] 27.61M 138MB/s corpora/simple_deco 100%[===================>] 19.85M 86.8MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (86.8 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/di 21%[===> ] 24.26M 121MB/s corpora/blo 99%[==================> ] 62.82M 157MB/s corpora/block_round 100%[===================>] 62.87M 157MB/s in 0.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:38 (157 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/str 64%[===========> ] 64.00M 159MB/s corpora/sim 35%[======> ] 62.85M 157MB/s corpora/dic 67%[============> ] 67.00M 167MB/s corpora/raw 74%[=============> ] 63.83M 160MB/s corpora/dic 31%[=====> ] 64.73M 162MB/s corpora/sim 43%[=======> ] 58.74M 147MB/s corpora/dic 53%[=========> ] 59.79M 149MB/s corpora/raw_diction 100%[===================>] 85.46M 167MB/s in 0.5s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (167 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_roun 100%[===================>] 98.70M 165MB/s in 0.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (165 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 174MB/s in 0.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (174 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simp 57%[==========> ] 101.34M 169MB/s corpora/dict 50%[=========> ] 102.93M 172MB/s corpora/simp 71%[=============> ] 96.75M 161MB/s corpora/dict 83%[===============> ] 93.57M 156MB/s corpora/simpl 75%[==============> ] 133.13M 166MB/s corpora/dicti 66%[============> ] 134.53M 168MB/s corpora/simpl 95%[==================> ] 128.19M 160MB/s corpora/dictionary_ 100%[===================>] 111.76M 156MB/s in 0.7s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (156 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simple_roun 100%[===================>] 134.53M 160MB/s in 0.8s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (160 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simple 93%[=================> ] 164.97M 165MB/s corpora/dictio 81%[===============> ] 166.44M 166MB/s corpora/simple_comp 100%[===================>] 177.08M 165MB/s in 1.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (165 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/diction 98%[==================> ] 199.37M 166MB/s corpora/dictionary_ 100%[===================>] 203.39M 166MB/s in 1.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-05-30 06:24:39 (166 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": + ./fuzz.py build all Step #48 - "compile-libfuzzer-undefined-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": LDFLAGS= Step #48 - "compile-libfuzzer-undefined-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": Cleaning completed Step #48 - "compile-libfuzzer-undefined-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 66 | int maxBlockSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 159 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": simple_round_trip.c:145:18: block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 145 | size_t const rBufSize = size; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_round_trip.c:116:26: warning: raw_dictionary_round_trip.cmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]: Step #48 - "compile-libfuzzer-undefined-x86_64": 76 :116 | 26 :  Fwarning: UZZmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]_dataProducer_t Step #48 - "compile-libfuzzer-undefined-x86_64": *prod ucer = FUZZ_dataPro76ducer | _create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 35 | FUZZ_dataProduc er_t * Fproducer = FUZZ_datUaZProduZce_datr_createa(Psrrodudictionary_loader.cc,:42:18: s ize);cer_ Step #48 - "compile-libfuzzer-undefined-x86_64": | warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 42 | size_t const comtpre s*spro ^ Step #48 - "compile-libfuzzer-undefined-x86_64": duecdSerize = F= ZSTD_compressU2(Z Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": Z_dataProducdictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]e Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | r s_ize_t cocnsrt resultSiezea = ZtSTD_deeco(mpsressDCtrx( Step #48 - "compile-libfuzzer-undefined-x86_64": c |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": , size);dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 72 | FUZZ_dataProduce Step #48 - "compile-libfuzzer-undefined-x86_64": r_t | * ^ Step #48 - "compile-libfuzzer-undefined-x86_64": producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 194 | size_t const rSize = Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 152 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_dstSize_tooSmall.c:36:26: ar: creating libregression.a Step #48 - "compile-libfuzzer-undefined-x86_64": a - d_fuzz_regression_driver.o Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 340 | void* rBuf; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 97 | const size_t standardRe33 | sizte_ t co=mp ZSrTD_edessedSize = ZSTD_compressSceoquences(cctx, dst, commprespressBousnd, seqs, nbSeqs, src, srcSize); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": Stream(dctx, &standardOut, 1& warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": standardIn); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 68 | uint32_t maxSymbol = 255; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": ++ ./fuzz.py list Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f zstd_frame_info.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_compress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_compress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_loader.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f fse_read_ncount.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f sequence_compression_api.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_cross_format.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp generate_sequences /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f generate_sequences.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/zstd_frame_info Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/sequence_compression_api Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/generate_sequences Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/block_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/dictionary_loader Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/dictionary_stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/simple_compress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/simple_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/stream_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/seekable_roundtrip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/simple_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/huf_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/decompress_cross_format Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/block_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/huf_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/raw_dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/fse_read_ncount Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/dictionary_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpaomd7ky7/decompress_dstSize_tooSmall Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/zstd Step #51: adding: block_decompress (deflated 68%) Step #51: adding: block_decompress_seed_corpus.zip (stored 0%) Step #51: adding: block_round_trip (deflated 68%) Step #51: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: decompress_cross_format (deflated 68%) Step #51: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #51: adding: decompress_dstSize_tooSmall (deflated 68%) Step #51: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_decompress (deflated 68%) Step #51: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_loader (deflated 68%) Step #51: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_round_trip (deflated 68%) Step #51: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_stream_round_trip (deflated 68%) Step #51: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: fse_read_ncount (deflated 68%) Step #51: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #51: adding: generate_sequences (deflated 68%) Step #51: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #51: adding: huf_decompress (deflated 68%) Step #51: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #51: adding: huf_round_trip (deflated 68%) Step #51: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: raw_dictionary_round_trip (deflated 68%) Step #51: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: seekable_roundtrip (deflated 68%) Step #51: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #51: adding: sequence_compression_api (deflated 68%) Step #51: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #51: adding: simple_compress (deflated 68%) Step #51: adding: simple_compress_seed_corpus.zip (stored 0%) Step #51: adding: simple_decompress (deflated 68%) Step #51: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #51: adding: simple_round_trip (deflated 68%) Step #51: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: stream_decompress (deflated 68%) Step #51: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #51: adding: stream_round_trip (deflated 68%) Step #51: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: zstd_frame_info (deflated 68%) Step #51: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 576 --:--:-- --:--:-- --:--:-- 577 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 5 1125M 0 0 5 63.6M 0 150M 0:00:07 --:--:-- 0:00:07 150M 18 1125M 0 0 18 212M 0 149M 0:00:07 0:00:01 0:00:06 149M 32 1125M 0 0 32 368M 0 151M 0:00:07 0:00:02 0:00:05 151M 46 1125M 0 0 46 526M 0 153M 0:00:07 0:00:03 0:00:04 153M 60 1125M 0 0 60 678M 0 153M 0:00:07 0:00:04 0:00:03 153M 74 1125M 0 0 74 838M 0 154M 0:00:07 0:00:05 0:00:02 154M 88 1125M 0 0 88 992M 0 154M 0:00:07 0:00:06 0:00:01 156M 100 1125M 0 0 100 1125M 0 149M 0:00:07 0:00:07 --:--:-- 149M 100 1125M 0 0 100 1125M 0 149M 0:00:07 0:00:07 --:--:-- 146M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1562 --:--:-- --:--:-- --:--:-- 1563 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 145 --:--:-- --:--:-- --:--:-- 146 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/zstd Finished Step #56 PUSH DONE