starting build "6811ccc7-31f9-4ccb-968d-dd75b456710a" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.632kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 058ec0f2cc9f: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 3b79056069ee: Waiting Step #1: 2af4c62c4868: Waiting Step #1: b7f4aba96676: Waiting Step #1: b183bf4b4905: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 629364863e03: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 5363e097ce6b: Waiting Step #1: edf30144e380: Waiting Step #1: f9f618c603e5: Waiting Step #1: 8fcaf59102ed: Waiting Step #1: aa7628f757ea: Waiting Step #1: 59b333e0d31f: Waiting Step #1: a9c74f632174: Waiting Step #1: 49780d3797d7: Waiting Step #1: a60c1afcc4de: Waiting Step #1: f013ccbc22d3: Waiting Step #1: 0d403ab20828: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: 51a11501906f: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: b549f31133a9: Pull complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make cmake pkg-config libssl-dev:i386 Step #1: ---> Running in 62f1990cc55d Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:14 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Fetched 22.1 MB in 2s (10.6 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #1: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #1: libjsoncpp1 librhash0 libssl1.1:i386 libunistring2:i386 libuv1 libxml2 Step #1: shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip glibc-doc:i386 locales:i386 libssl-doc:i386 Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #1: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #1: libjsoncpp1 librhash0 libssl-dev:i386 libssl1.1:i386 libunistring2:i386 Step #1: libuv1 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 23.0 MB of archives. Step #1: After this operation, 98.9 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.15 [2581 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl1.1 i386 1.1.1f-1ubuntu2.22 [1322 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl-dev i386 1.1.1f-1ubuntu2.22 [1616 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 23.0 MB in 1s (31.5 MB/s) Step #1: Selecting previously unselected package gcc-10-base:i386. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libgcc-s1:i386. Step #1: Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libcrypt1:i386. Step #1: Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #1: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Selecting previously unselected package libc6:i386. Step #1: Preparing to unpack .../03-libc6_2.31-0ubuntu9.15_i386.deb ... Step #1: Unpacking libc6:i386 (2.31-0ubuntu9.15) ... Step #1: Replacing files in old package libc6-i386 (2.31-0ubuntu9.15) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libunistring2:i386. Step #1: Preparing to unpack .../07-libunistring2_0.9.10-2_i386.deb ... Step #1: Unpacking libunistring2:i386 (0.9.10-2) ... Step #1: Selecting previously unselected package libidn2-0:i386. Step #1: Preparing to unpack .../08-libidn2-0_2.2.0-2_i386.deb ... Step #1: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #1: Selecting previously unselected package libssl1.1:i386. Step #1: Preparing to unpack .../09-libssl1.1_1.1.1f-1ubuntu2.22_i386.deb ... Step #1: Unpacking libssl1.1:i386 (1.1.1f-1ubuntu2.22) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../13-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libssl-dev:i386. Step #1: Preparing to unpack .../19-libssl-dev_1.1.1f-1ubuntu2.22_i386.deb ... Step #1: Unpacking libssl-dev:i386 (1.1.1f-1ubuntu2.22) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../20-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up libc6:i386 (2.31-0ubuntu9.15) ... Step #1: Setting up libssl1.1:i386 (1.1.1f-1ubuntu2.22) ... Step #1: Setting up libunistring2:i386 (0.9.10-2) ... Step #1: Setting up libidn2-0:i386 (2.2.0-2) ... Step #1: Setting up libssl-dev:i386 (1.1.1f-1ubuntu2.22) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container 62f1990cc55d Step #1: ---> a0f6f5106656 Step #1: Step 3/5 : RUN git clone -b develop https://github.com/zlib-ng/minizip-ng Step #1: ---> Running in f92506f517eb Step #1: Cloning into 'minizip-ng'... Step #1: Removing intermediate container f92506f517eb Step #1: ---> 38e2908b5d75 Step #1: Step 4/5 : WORKDIR minizip-ng Step #1: ---> Running in c384b0c57e8e Step #1: Removing intermediate container c384b0c57e8e Step #1: ---> b5c448b305c1 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 05ceec591c54 Step #1: Successfully built 05ceec591c54 Step #1: Successfully tagged gcr.io/oss-fuzz/minizip:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/minizip Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filecmc8zO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/minizip-ng/.git Step #2 - "srcmap": + GIT_DIR=/src/minizip-ng Step #2 - "srcmap": + cd /src/minizip-ng Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/zlib-ng/minizip-ng Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=990f5129414ca628b6b9869420ace4ad48b515fb Step #2 - "srcmap": + jq_inplace /tmp/filecmc8zO '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "990f5129414ca628b6b9869420ace4ad48b515fb" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filehmq0Ma Step #2 - "srcmap": + cat /tmp/filecmc8zO Step #2 - "srcmap": + jq '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "990f5129414ca628b6b9869420ace4ad48b515fb" }' Step #2 - "srcmap": + mv /tmp/filehmq0Ma /tmp/filecmc8zO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filecmc8zO Step #2 - "srcmap": + rm /tmp/filecmc8zO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/minizip-ng": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/zlib-ng/minizip-ng", Step #2 - "srcmap": "rev": "990f5129414ca628b6b9869420ace4ad48b515fb" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + '[' x86_64 = i386 ']' Step #3 - "compile-afl-address-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Using CMake version 3.29.2 Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for inttypes.h Step #3 - "compile-afl-address-x86_64": -- Looking for inttypes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h - found Step #3 - "compile-afl-address-x86_64": -- Check size of off64_t Step #3 - "compile-afl-address-x86_64": -- Check size of off64_t - failed Step #3 - "compile-afl-address-x86_64": -- Looking for fseeko Step #3 - "compile-afl-address-x86_64": -- Looking for fseeko - found Step #3 - "compile-afl-address-x86_64": -- ZLIB library not found Step #3 - "compile-afl-address-x86_64": -- BZip2 library not found Step #3 - "compile-afl-address-x86_64": -- Checking for module 'liblzma' Step #3 - "compile-afl-address-x86_64": -- No package 'liblzma' found Step #3 - "compile-afl-address-x86_64": -- LibLZMA library not found Step #3 - "compile-afl-address-x86_64": -- Checking for module 'libzstd' Step #3 - "compile-afl-address-x86_64": -- No package 'libzstd' found Step #3 - "compile-afl-address-x86_64": -- ZSTD library not found Step #3 - "compile-afl-address-x86_64": -- Compression not supported due to missing libraries Step #3 - "compile-afl-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #3 - "compile-afl-address-x86_64": -- Checking for module 'openssl' Step #3 - "compile-afl-address-x86_64": -- Found openssl, version 1.1.1f Step #3 - "compile-afl-address-x86_64": -- Using OpenSSL 1.1.1f Step #3 - "compile-afl-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #3 - "compile-afl-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #3 - "compile-afl-address-x86_64": -- Using Iconv Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- The following features have been enabled: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * MZ_COMPAT, Enables compatibility layer Step #3 - "compile-afl-address-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #3 - "compile-afl-address-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #3 - "compile-afl-address-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #3 - "compile-afl-address-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #3 - "compile-afl-address-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #3 - "compile-afl-address-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- The following features have been disabled: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #3 - "compile-afl-address-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #3 - "compile-afl-address-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #3 - "compile-afl-address-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #3 - "compile-afl-address-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #3 - "compile-afl-address-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #3 - "compile-afl-address-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #3 - "compile-afl-address-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #3 - "compile-afl-address-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #3 - "compile-afl-address-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #3 - "compile-afl-address-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #3 - "compile-afl-address-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #3 - "compile-afl-address-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- Configuring done (1.9s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/minizip-ng Step #3 - "compile-afl-address-x86_64": + make clean Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #3 - "compile-afl-address-x86_64": [ 78%] Linking C static library libminizip.a Step #3 - "compile-afl-address-x86_64": [ 78%] Built target minizip Step #3 - "compile-afl-address-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #3 - "compile-afl-address-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable zip_fuzzer Step #3 - "compile-afl-address-x86_64": [100%] Built target unzip_fuzzer Step #3 - "compile-afl-address-x86_64": [100%] Built target zip_fuzzer Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #3 - "compile-afl-address-x86_64": adding: as.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: bzip2.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: comments.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: corpus.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: gh.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: gh_739.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: gh_740.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: large_cd_comment.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: license_zstd.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: lzma.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: permissions.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: signed.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: storeonly.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: tiny.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: xz.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: zip64.zip (stored 0%) Step #3 - "compile-afl-address-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/afl-address-x86_64 ';' Step #3 - "compile-afl-address-x86_64": './unzip_fuzzer' -> '/workspace/out/afl-address-x86_64/unzip_fuzzer' Step #3 - "compile-afl-address-x86_64": './zip_fuzzer' -> '/workspace/out/afl-address-x86_64/zip_fuzzer' Step #3 - "compile-afl-address-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/afl-address-x86_64 ';' Step #3 - "compile-afl-address-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/afl-address-x86_64/unzip_fuzzer.dict' Step #3 - "compile-afl-address-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/afl-address-x86_64 ';' Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 9e47fb9dd199: Already exists Step #4 - "build-check-afl-address-x86_64": 905e641a4b54: Already exists Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c674838c692e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 535476894854: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Waiting Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Waiting Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Waiting Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Waiting Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Waiting Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Waiting Step #4 - "build-check-afl-address-x86_64": 535476894854: Waiting Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Waiting Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Waiting Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Waiting Step #4 - "build-check-afl-address-x86_64": c674838c692e: Waiting Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Download complete Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Download complete Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Download complete Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Download complete Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Pull complete Step #4 - "build-check-afl-address-x86_64": c674838c692e: Download complete Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Download complete Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Download complete Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Download complete Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Pull complete Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Download complete Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Pull complete Step #4 - "build-check-afl-address-x86_64": 535476894854: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 535476894854: Download complete Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Download complete Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Download complete Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Download complete Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Download complete Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Pull complete Step #4 - "build-check-afl-address-x86_64": c674838c692e: Pull complete Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Pull complete Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Pull complete Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Pull complete Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Pull complete Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Pull complete Step #4 - "build-check-afl-address-x86_64": 535476894854: Pull complete Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Pull complete Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp0wfjsxjv/unzip_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp0wfjsxjv/zip_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/minizip Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 54%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: unzip_fuzzer (deflated 65%) Step #6: adding: unzip_fuzzer.dict (deflated 35%) Step #6: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: zip_fuzzer (deflated 65%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 893 --:--:-- --:--:-- --:--:-- 896 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 9.8M 0 0 100 9.8M 0 36.8M --:--:-- --:--:-- --:--:-- 36.8M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 88 --:--:-- --:--:-- --:--:-- 88 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 150 --:--:-- --:--:-- --:--:-- 151 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/minizip Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + '[' x86_64 = i386 ']' Step #12 - "compile-honggfuzz-address-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #12 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Using CMake version 3.29.2 Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for inttypes.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for inttypes.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of off64_t Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of off64_t - failed Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fseeko Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fseeko - found Step #12 - "compile-honggfuzz-address-x86_64": -- ZLIB library not found Step #12 - "compile-honggfuzz-address-x86_64": -- BZip2 library not found Step #12 - "compile-honggfuzz-address-x86_64": -- Checking for module 'liblzma' Step #12 - "compile-honggfuzz-address-x86_64": -- No package 'liblzma' found Step #12 - "compile-honggfuzz-address-x86_64": -- LibLZMA library not found Step #12 - "compile-honggfuzz-address-x86_64": -- Checking for module 'libzstd' Step #12 - "compile-honggfuzz-address-x86_64": -- No package 'libzstd' found Step #12 - "compile-honggfuzz-address-x86_64": -- ZSTD library not found Step #12 - "compile-honggfuzz-address-x86_64": -- Compression not supported due to missing libraries Step #12 - "compile-honggfuzz-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #12 - "compile-honggfuzz-address-x86_64": -- Checking for module 'openssl' Step #12 - "compile-honggfuzz-address-x86_64": -- Found openssl, version 1.1.1f Step #12 - "compile-honggfuzz-address-x86_64": -- Using OpenSSL 1.1.1f Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Using Iconv Step #12 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- The following features have been enabled: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * MZ_COMPAT, Enables compatibility layer Step #12 - "compile-honggfuzz-address-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #12 - "compile-honggfuzz-address-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #12 - "compile-honggfuzz-address-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #12 - "compile-honggfuzz-address-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #12 - "compile-honggfuzz-address-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #12 - "compile-honggfuzz-address-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- The following features have been disabled: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #12 - "compile-honggfuzz-address-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #12 - "compile-honggfuzz-address-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #12 - "compile-honggfuzz-address-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #12 - "compile-honggfuzz-address-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #12 - "compile-honggfuzz-address-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #12 - "compile-honggfuzz-address-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done (1.8s) Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done (0.0s) Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/minizip-ng Step #12 - "compile-honggfuzz-address-x86_64": + make clean Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j32 Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Linking C static library libminizip.a Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Built target minizip Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable zip_fuzzer Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target unzip_fuzzer Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target zip_fuzzer Step #12 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #12 - "compile-honggfuzz-address-x86_64": adding: as.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bzip2.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: comments.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: corpus.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gh.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gh_739.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gh_740.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: large_cd_comment.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: license_zstd.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: lzma.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: permissions.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: signed.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: storeonly.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: tiny.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: xz.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zip64.zip (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/honggfuzz-address-x86_64 ';' Step #12 - "compile-honggfuzz-address-x86_64": './unzip_fuzzer' -> '/workspace/out/honggfuzz-address-x86_64/unzip_fuzzer' Step #12 - "compile-honggfuzz-address-x86_64": './zip_fuzzer' -> '/workspace/out/honggfuzz-address-x86_64/zip_fuzzer' Step #12 - "compile-honggfuzz-address-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/honggfuzz-address-x86_64 ';' Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/honggfuzz-address-x86_64/unzip_fuzzer.dict' Step #12 - "compile-honggfuzz-address-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/honggfuzz-address-x86_64 ';' Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpelky59q0/unzip_fuzzer Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpelky59q0/zip_fuzzer Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/minizip Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: unzip_fuzzer (deflated 66%) Step #15: adding: unzip_fuzzer.dict (deflated 35%) Step #15: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: zip_fuzzer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 789 --:--:-- --:--:-- --:--:-- 791 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 5292k 0 0 100 5292k 0 19.4M --:--:-- --:--:-- --:--:-- 19.5M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 71 --:--:-- --:--:-- --:--:-- 72 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 157 --:--:-- --:--:-- --:--:-- 156 100 32 0 0 100 32 0 144 --:--:-- --:--:-- --:--:-- 144 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/minizip Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + '[' x86_64 = i386 ']' Step #21 - "compile-libfuzzer-address-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #21 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Using CMake version 3.29.2 Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for inttypes.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for inttypes.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of off64_t Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of off64_t - failed Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fseeko Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fseeko - found Step #21 - "compile-libfuzzer-address-x86_64": -- ZLIB library not found Step #21 - "compile-libfuzzer-address-x86_64": -- BZip2 library not found Step #21 - "compile-libfuzzer-address-x86_64": -- Checking for module 'liblzma' Step #21 - "compile-libfuzzer-address-x86_64": -- No package 'liblzma' found Step #21 - "compile-libfuzzer-address-x86_64": -- LibLZMA library not found Step #21 - "compile-libfuzzer-address-x86_64": -- Checking for module 'libzstd' Step #21 - "compile-libfuzzer-address-x86_64": -- No package 'libzstd' found Step #21 - "compile-libfuzzer-address-x86_64": -- ZSTD library not found Step #21 - "compile-libfuzzer-address-x86_64": -- Compression not supported due to missing libraries Step #21 - "compile-libfuzzer-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #21 - "compile-libfuzzer-address-x86_64": -- Checking for module 'openssl' Step #21 - "compile-libfuzzer-address-x86_64": -- Found openssl, version 1.1.1f Step #21 - "compile-libfuzzer-address-x86_64": -- Using OpenSSL 1.1.1f Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Using Iconv Step #21 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- The following features have been enabled: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * MZ_COMPAT, Enables compatibility layer Step #21 - "compile-libfuzzer-address-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #21 - "compile-libfuzzer-address-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #21 - "compile-libfuzzer-address-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #21 - "compile-libfuzzer-address-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #21 - "compile-libfuzzer-address-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #21 - "compile-libfuzzer-address-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- The following features have been disabled: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #21 - "compile-libfuzzer-address-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #21 - "compile-libfuzzer-address-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #21 - "compile-libfuzzer-address-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #21 - "compile-libfuzzer-address-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #21 - "compile-libfuzzer-address-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #21 - "compile-libfuzzer-address-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done (1.7s) Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done (0.0s) Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/minizip-ng Step #21 - "compile-libfuzzer-address-x86_64": + make clean Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j32 Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Linking C static library libminizip.a Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Built target minizip Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable zip_fuzzer Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target unzip_fuzzer Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target zip_fuzzer Step #21 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #21 - "compile-libfuzzer-address-x86_64": adding: as.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bzip2.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: comments.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: corpus.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gh.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gh_739.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gh_740.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: large_cd_comment.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: license_zstd.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: lzma.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: permissions.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: signed.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: storeonly.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: tiny.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: xz.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zip64.zip (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-address-x86_64 ';' Step #21 - "compile-libfuzzer-address-x86_64": './unzip_fuzzer' -> '/workspace/out/libfuzzer-address-x86_64/unzip_fuzzer' Step #21 - "compile-libfuzzer-address-x86_64": './zip_fuzzer' -> '/workspace/out/libfuzzer-address-x86_64/zip_fuzzer' Step #21 - "compile-libfuzzer-address-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-address-x86_64 ';' Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-address-x86_64/unzip_fuzzer.dict' Step #21 - "compile-libfuzzer-address-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-address-x86_64 ';' Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpbgcvntfj/unzip_fuzzer Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpbgcvntfj/zip_fuzzer Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/minizip Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: unzip_fuzzer (deflated 66%) Step #24: adding: unzip_fuzzer.dict (deflated 35%) Step #24: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: zip_fuzzer (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 930 --:--:-- --:--:-- --:--:-- 934 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 6260k 0 0 100 6260k 0 24.2M --:--:-- --:--:-- --:--:-- 24.1M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 80 --:--:-- --:--:-- --:--:-- 81 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 136 --:--:-- --:--:-- --:--:-- 136 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/minizip Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + '[' i386 = i386 ']' Step #30 - "compile-libfuzzer-address-i386": + rm /usr/lib/i386-linux-gnu/libssl.so /usr/lib/i386-linux-gnu/libssl.so.1.1 Step #30 - "compile-libfuzzer-address-i386": + rm /usr/lib/i386-linux-gnu/libcrypto.so /usr/lib/i386-linux-gnu/libcrypto.so.1.1 Step #30 - "compile-libfuzzer-address-i386": + cmake . '-DCMAKE_C_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #30 - "compile-libfuzzer-address-i386": -- The C compiler identification is Clang 18.0.0 Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compiler ABI info Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compiler ABI info - done Step #30 - "compile-libfuzzer-address-i386": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compile features Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compile features - done Step #30 - "compile-libfuzzer-address-i386": -- Using CMake version 3.29.2 Step #30 - "compile-libfuzzer-address-i386": -- Looking for stdint.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for stdint.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for inttypes.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for inttypes.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/types.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/types.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for stddef.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for stddef.h - found Step #30 - "compile-libfuzzer-address-i386": -- Check size of off64_t Step #30 - "compile-libfuzzer-address-i386": -- Check size of off64_t - failed Step #30 - "compile-libfuzzer-address-i386": -- Looking for fseeko Step #30 - "compile-libfuzzer-address-i386": -- Looking for fseeko - found Step #30 - "compile-libfuzzer-address-i386": -- ZLIB library not found Step #30 - "compile-libfuzzer-address-i386": -- BZip2 library not found Step #30 - "compile-libfuzzer-address-i386": -- Checking for module 'liblzma' Step #30 - "compile-libfuzzer-address-i386": -- No package 'liblzma' found Step #30 - "compile-libfuzzer-address-i386": -- LibLZMA library not found Step #30 - "compile-libfuzzer-address-i386": -- Checking for module 'libzstd' Step #30 - "compile-libfuzzer-address-i386": -- No package 'libzstd' found Step #30 - "compile-libfuzzer-address-i386": -- ZSTD library not found Step #30 - "compile-libfuzzer-address-i386": -- Compression not supported due to missing libraries Step #30 - "compile-libfuzzer-address-i386": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #30 - "compile-libfuzzer-address-i386": -- Checking for module 'openssl' Step #30 - "compile-libfuzzer-address-i386": -- Found openssl, version 1.1.1f Step #30 - "compile-libfuzzer-address-i386": -- Using OpenSSL 1.1.1f Step #30 - "compile-libfuzzer-address-i386": -- Performing Test Iconv_IS_BUILT_IN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test Iconv_IS_BUILT_IN - Success Step #30 - "compile-libfuzzer-address-i386": -- Using Iconv Step #30 - "compile-libfuzzer-address-i386": -- The CXX compiler identification is Clang 18.0.0 Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compiler ABI info Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compiler ABI info - done Step #30 - "compile-libfuzzer-address-i386": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compile features Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compile features - done Step #30 - "compile-libfuzzer-address-i386": -- The following features have been enabled: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * MZ_COMPAT, Enables compatibility layer Step #30 - "compile-libfuzzer-address-i386": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #30 - "compile-libfuzzer-address-i386": * MZ_WZAES, Enables WinZIP AES encryption Step #30 - "compile-libfuzzer-address-i386": * MZ_OPENSSL, Enables OpenSSL for encryption Step #30 - "compile-libfuzzer-address-i386": * MZ_LIBBSD, Builds with libbsd crypto random Step #30 - "compile-libfuzzer-address-i386": * MZ_ICONV, Enables iconv string encoding conversion library Step #30 - "compile-libfuzzer-address-i386": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- The following features have been disabled: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * MZ_ZLIB, Enables ZLIB compression Step #30 - "compile-libfuzzer-address-i386": * MZ_BZIP2, Enables BZIP2 compression Step #30 - "compile-libfuzzer-address-i386": * MZ_LZMA, Enables LZMA & XZ compression Step #30 - "compile-libfuzzer-address-i386": * MZ_ZSTD, Enables ZSTD compression Step #30 - "compile-libfuzzer-address-i386": * MZ_LIBCOMP, Enables Apple compression Step #30 - "compile-libfuzzer-address-i386": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #30 - "compile-libfuzzer-address-i386": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #30 - "compile-libfuzzer-address-i386": * MZ_COMPRESS_ONLY, Only support compression Step #30 - "compile-libfuzzer-address-i386": * MZ_DECOMPRESS_ONLY, Only support decompression Step #30 - "compile-libfuzzer-address-i386": * MZ_FILE32_API, Builds using posix 32-bit file api Step #30 - "compile-libfuzzer-address-i386": * MZ_BUILD_TESTS, Builds minizip test executable Step #30 - "compile-libfuzzer-address-i386": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #30 - "compile-libfuzzer-address-i386": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- Configuring done (1.6s) Step #30 - "compile-libfuzzer-address-i386": -- Generating done (0.0s) Step #30 - "compile-libfuzzer-address-i386": -- Build files have been written to: /src/minizip-ng Step #30 - "compile-libfuzzer-address-i386": + make clean Step #30 - "compile-libfuzzer-address-i386": ++ nproc Step #30 - "compile-libfuzzer-address-i386": + make -j32 Step #30 - "compile-libfuzzer-address-i386": [ 5%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #30 - "compile-libfuzzer-address-i386": [ 10%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #30 - "compile-libfuzzer-address-i386": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #30 - "compile-libfuzzer-address-i386": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #30 - "compile-libfuzzer-address-i386": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #30 - "compile-libfuzzer-address-i386": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #30 - "compile-libfuzzer-address-i386": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #30 - "compile-libfuzzer-address-i386": [ 42%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #30 - "compile-libfuzzer-address-i386": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #30 - "compile-libfuzzer-address-i386": [ 52%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #30 - "compile-libfuzzer-address-i386": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #30 - "compile-libfuzzer-address-i386": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #30 - "compile-libfuzzer-address-i386": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #30 - "compile-libfuzzer-address-i386": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #30 - "compile-libfuzzer-address-i386": [ 78%] Linking C static library libminizip.a Step #30 - "compile-libfuzzer-address-i386": [ 78%] Built target minizip Step #30 - "compile-libfuzzer-address-i386": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #30 - "compile-libfuzzer-address-i386": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #30 - "compile-libfuzzer-address-i386": [ 94%] Linking CXX executable unzip_fuzzer Step #30 - "compile-libfuzzer-address-i386": [100%] Linking CXX executable zip_fuzzer Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libssl.so when searching for -lssl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libssl.a when searching for -lssl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libcrypto.so when searching for -lcrypto Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libcrypto.a when searching for -lcrypto Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libssl.so when searching for -lssl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libssl.a when searching for -lssl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libcrypto.so when searching for -lcrypto Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libcrypto.a when searching for -lcrypto Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.so when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.a when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libpthread.so when searching for -lpthread Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libpthread.a when searching for -lpthread Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/librt.so when searching for -lrt Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/librt.a when searching for -lrt Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.so when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.a when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libdl.so when searching for -ldl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libdl.a when searching for -ldl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libresolv.so when searching for -lresolv Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libresolv.a when searching for -lresolv Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libgcc_s.so.1 when searching for libgcc_s.so.1 Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libc.so when searching for -lc Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libc.a when searching for -lc Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.so when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.a when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libpthread.so when searching for -lpthread Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libpthread.a when searching for -lpthread Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libgcc_s.so.1 when searching for libgcc_s.so.1 Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/librt.so when searching for -lrt Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/librt.a when searching for -lrt Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.so when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libm.a when searching for -lm Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libdl.so when searching for -ldl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libdl.a when searching for -ldl Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libresolv.so when searching for -lresolv Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libresolv.a when searching for -lresolv Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libgcc_s.so.1 when searching for libgcc_s.so.1 Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libc.so when searching for -lc Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libc.a when searching for -lc Step #30 - "compile-libfuzzer-address-i386": /usr/bin/ld: skipping incompatible /usr/lib/x86_64-linux-gnu/libgcc_s.so.1 when searching for libgcc_s.so.1 Step #30 - "compile-libfuzzer-address-i386": [100%] Built target unzip_fuzzer Step #30 - "compile-libfuzzer-address-i386": [100%] Built target zip_fuzzer Step #30 - "compile-libfuzzer-address-i386": + zip -j /workspace/out/libfuzzer-address-i386/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #30 - "compile-libfuzzer-address-i386": adding: as.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: bzip2.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: comments.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: corpus.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: encrypted_pkcrypt.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: encrypted_wzaes.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: gh.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: gh_739.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: gh_740.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: infozip_symlinks.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: large_cd_comment.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: license_zstd.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: lzma.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: permissions.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: signed.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: storeonly.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: tiny.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: unsupported_permissions.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: xz.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: zip64.zip (stored 0%) Step #30 - "compile-libfuzzer-address-i386": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-address-i386 ';' Step #30 - "compile-libfuzzer-address-i386": './unzip_fuzzer' -> '/workspace/out/libfuzzer-address-i386/unzip_fuzzer' Step #30 - "compile-libfuzzer-address-i386": './zip_fuzzer' -> '/workspace/out/libfuzzer-address-i386/zip_fuzzer' Step #30 - "compile-libfuzzer-address-i386": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-address-i386 ';' Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-address-i386/unzip_fuzzer.dict' Step #30 - "compile-libfuzzer-address-i386": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-address-i386 ';' Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpe3vwy51p/unzip_fuzzer Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpe3vwy51p/zip_fuzzer Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/minizip Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: unzip_fuzzer (deflated 61%) Step #33: adding: unzip_fuzzer.dict (deflated 35%) Step #33: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: zip_fuzzer (deflated 61%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 964 --:--:-- --:--:-- --:--:-- 968 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 8815k 0 0 100 8815k 0 37.7M --:--:-- --:--:-- --:--:-- 37.7M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 96 --:--:-- --:--:-- --:--:-- 96 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 153 --:--:-- --:--:-- --:--:-- 153 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/minizip Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + '[' x86_64 = i386 ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #39 - "compile-libfuzzer-memory-x86_64": -- The C compiler identification is Clang 18.0.0 Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Using CMake version 3.29.2 Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for inttypes.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for inttypes.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Check size of off64_t Step #39 - "compile-libfuzzer-memory-x86_64": -- Check size of off64_t - failed Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for fseeko Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for fseeko - found Step #39 - "compile-libfuzzer-memory-x86_64": -- ZLIB library not found Step #39 - "compile-libfuzzer-memory-x86_64": -- BZip2 library not found Step #39 - "compile-libfuzzer-memory-x86_64": -- Checking for module 'liblzma' Step #39 - "compile-libfuzzer-memory-x86_64": -- No package 'liblzma' found Step #39 - "compile-libfuzzer-memory-x86_64": -- LibLZMA library not found Step #39 - "compile-libfuzzer-memory-x86_64": -- Checking for module 'libzstd' Step #39 - "compile-libfuzzer-memory-x86_64": -- No package 'libzstd' found Step #39 - "compile-libfuzzer-memory-x86_64": -- ZSTD library not found Step #39 - "compile-libfuzzer-memory-x86_64": -- Compression not supported due to missing libraries Step #39 - "compile-libfuzzer-memory-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #39 - "compile-libfuzzer-memory-x86_64": -- Checking for module 'openssl' Step #39 - "compile-libfuzzer-memory-x86_64": -- Found openssl, version 1.1.1f Step #39 - "compile-libfuzzer-memory-x86_64": -- Using OpenSSL 1.1.1f Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Using Iconv Step #39 - "compile-libfuzzer-memory-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-memory-x86_64": -- The following features have been enabled: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_COMPAT, Enables compatibility layer Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- The following features have been disabled: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #39 - "compile-libfuzzer-memory-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- Configuring done (1.6s) Step #39 - "compile-libfuzzer-memory-x86_64": -- Generating done (0.0s) Step #39 - "compile-libfuzzer-memory-x86_64": -- Build files have been written to: /src/minizip-ng Step #39 - "compile-libfuzzer-memory-x86_64": + make clean Step #39 - "compile-libfuzzer-memory-x86_64": ++ nproc Step #39 - "compile-libfuzzer-memory-x86_64": + make -j32 Step #39 - "compile-libfuzzer-memory-x86_64": [ 10%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 10%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 78%] Linking C static library libminizip.a Step #39 - "compile-libfuzzer-memory-x86_64": [ 78%] Built target minizip Step #39 - "compile-libfuzzer-memory-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Linking CXX executable zip_fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Built target unzip_fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Built target zip_fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": + zip -j /workspace/out/libfuzzer-memory-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #39 - "compile-libfuzzer-memory-x86_64": adding: as.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: bzip2.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: comments.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: corpus.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gh.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gh_739.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gh_740.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: large_cd_comment.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: license_zstd.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: lzma.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: permissions.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: signed.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: storeonly.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: tiny.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: xz.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zip64.zip (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-memory-x86_64 ';' Step #39 - "compile-libfuzzer-memory-x86_64": './unzip_fuzzer' -> '/workspace/out/libfuzzer-memory-x86_64/unzip_fuzzer' Step #39 - "compile-libfuzzer-memory-x86_64": './zip_fuzzer' -> '/workspace/out/libfuzzer-memory-x86_64/zip_fuzzer' Step #39 - "compile-libfuzzer-memory-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-memory-x86_64 ';' Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-memory-x86_64/unzip_fuzzer.dict' Step #39 - "compile-libfuzzer-memory-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-memory-x86_64 ';' Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwzhxlu24/unzip_fuzzer Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwzhxlu24/zip_fuzzer Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/minizip Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: unzip_fuzzer (deflated 66%) Step #42: adding: unzip_fuzzer.dict (deflated 35%) Step #42: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: zip_fuzzer (deflated 66%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 848 --:--:-- --:--:-- --:--:-- 852 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 5921k 0 0 100 5921k 0 24.5M --:--:-- --:--:-- --:--:-- 24.5M 100 5921k 0 0 100 5921k 0 24.4M --:--:-- --:--:-- --:--:-- 24.5M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 94 --:--:-- --:--:-- --:--:-- 94 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 138 --:--:-- --:--:-- --:--:-- 139 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/minizip Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' x86_64 = i386 ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DMZ_BUILD_FUZZ_TESTS=ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.0.0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Using CMake version 3.29.2 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for inttypes.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for inttypes.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check size of off64_t Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check size of off64_t - failed Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for fseeko Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for fseeko - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- ZLIB library not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- BZip2 library not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Checking for module 'liblzma' Step #48 - "compile-libfuzzer-undefined-x86_64": -- No package 'liblzma' found Step #48 - "compile-libfuzzer-undefined-x86_64": -- LibLZMA library not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Checking for module 'libzstd' Step #48 - "compile-libfuzzer-undefined-x86_64": -- No package 'libzstd' found Step #48 - "compile-libfuzzer-undefined-x86_64": -- ZSTD library not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Compression not supported due to missing libraries Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Checking for module 'openssl' Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found openssl, version 1.1.1f Step #48 - "compile-libfuzzer-undefined-x86_64": -- Using OpenSSL 1.1.1f Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Using Iconv Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following features have been enabled: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_COMPAT, Enables compatibility layer Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following features have been disabled: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #48 - "compile-libfuzzer-undefined-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (1.1s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /src/minizip-ng Step #48 - "compile-libfuzzer-undefined-x86_64": + make clean Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Linking C static library libminizip.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Built target minizip Step #48 - "compile-libfuzzer-undefined-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable zip_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target unzip_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target zip_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #48 - "compile-libfuzzer-undefined-x86_64": adding: as.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: bzip2.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: comments.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: corpus.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gh.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gh_739.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gh_740.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: large_cd_comment.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: license_zstd.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: lzma.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: permissions.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: signed.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: storeonly.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: tiny.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: xz.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zip64.zip (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-undefined-x86_64 ';' Step #48 - "compile-libfuzzer-undefined-x86_64": './unzip_fuzzer' -> '/workspace/out/libfuzzer-undefined-x86_64/unzip_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": './zip_fuzzer' -> '/workspace/out/libfuzzer-undefined-x86_64/zip_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-undefined-x86_64 ';' Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-undefined-x86_64/unzip_fuzzer.dict' Step #48 - "compile-libfuzzer-undefined-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-undefined-x86_64 ';' Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptsvilg7o/unzip_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptsvilg7o/zip_fuzzer Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/minizip Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: unzip_fuzzer (deflated 66%) Step #51: adding: unzip_fuzzer.dict (deflated 35%) Step #51: adding: unzip_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: zip_fuzzer (deflated 66%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 156 0 0 100 156 0 837 --:--:-- --:--:-- --:--:-- 838 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 5009k 0 0 100 5009k 0 22.9M --:--:-- --:--:-- --:--:-- 23.0M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24 0 0 100 24 0 72 --:--:-- --:--:-- --:--:-- 72 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 151 --:--:-- --:--:-- --:--:-- 151 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/minizip Finished Step #56 PUSH DONE