starting build "683e7aa3-a592-4109-b497-a0c75e6de540" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: c9e4fdf1b31c: Pulling fs layer Step #1: b7f2dc3f71b0: Pulling fs layer Step #1: 3381df754388: Pulling fs layer Step #1: cba3bb3c9b9d: Pulling fs layer Step #1: 185094d44e9e: Pulling fs layer Step #1: ed18f578cd61: Pulling fs layer Step #1: 0ba71dfdab95: Pulling fs layer Step #1: 5b69eeb9fa24: Pulling fs layer Step #1: 874eda30f197: Pulling fs layer Step #1: ecb66c1644d8: Pulling fs layer Step #1: cde3fd6d458c: Pulling fs layer Step #1: e892bb6037f0: Pulling fs layer Step #1: 3687974c4ea2: Pulling fs layer Step #1: 0f3f3a32cc3c: Pulling fs layer Step #1: 30a91c100c5f: Pulling fs layer Step #1: 1b9b6affccff: Pulling fs layer Step #1: dc6a6e4a7b0f: Pulling fs layer Step #1: e585942c7266: Pulling fs layer Step #1: 756c031d86bd: Pulling fs layer Step #1: 181b7bd71ea9: Pulling fs layer Step #1: 8b16357d3d69: Pulling fs layer Step #1: e7dd0733a60b: Pulling fs layer Step #1: efe7bdeb7eae: Pulling fs layer Step #1: 7f7615f2d9fb: Pulling fs layer Step #1: aaef6a297807: Pulling fs layer Step #1: 2c46863dc417: Pulling fs layer Step #1: 510f88cf0f67: Pulling fs layer Step #1: 07584cf0ec19: Pulling fs layer Step #1: ec7508ed40d1: Pulling fs layer Step #1: 821f93dc1b35: Pulling fs layer Step #1: ec45d7ceb5aa: Pulling fs layer Step #1: 69532b38715c: Pulling fs layer Step #1: 9fcb216f4af0: Pulling fs layer Step #1: 3381df754388: Waiting Step #1: 0f3f3a32cc3c: Waiting Step #1: 181b7bd71ea9: Waiting Step #1: 30a91c100c5f: Waiting Step #1: 8b16357d3d69: Waiting Step #1: 1b9b6affccff: Waiting Step #1: e7dd0733a60b: Waiting Step #1: 874eda30f197: Waiting Step #1: ecb66c1644d8: Waiting Step #1: dc6a6e4a7b0f: Waiting Step #1: efe7bdeb7eae: Waiting Step #1: e585942c7266: Waiting Step #1: 0ba71dfdab95: Waiting Step #1: 7f7615f2d9fb: Waiting Step #1: cde3fd6d458c: Waiting Step #1: 756c031d86bd: Waiting Step #1: aaef6a297807: Waiting Step #1: e892bb6037f0: Waiting Step #1: 3687974c4ea2: Waiting Step #1: 5b69eeb9fa24: Waiting Step #1: 2c46863dc417: Waiting Step #1: cba3bb3c9b9d: Waiting Step #1: 185094d44e9e: Waiting Step #1: ed18f578cd61: Waiting Step #1: ec45d7ceb5aa: Waiting Step #1: 821f93dc1b35: Waiting Step #1: 9fcb216f4af0: Waiting Step #1: ec7508ed40d1: Waiting Step #1: 07584cf0ec19: Waiting Step #1: 510f88cf0f67: Waiting Step #1: b7f2dc3f71b0: Verifying Checksum Step #1: b7f2dc3f71b0: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: cba3bb3c9b9d: Verifying Checksum Step #1: cba3bb3c9b9d: Download complete Step #1: 3381df754388: Verifying Checksum Step #1: 3381df754388: Download complete Step #1: 185094d44e9e: Verifying Checksum Step #1: 185094d44e9e: Download complete Step #1: c9e4fdf1b31c: Verifying Checksum Step #1: c9e4fdf1b31c: Download complete Step #1: 0ba71dfdab95: Download complete Step #1: 5b69eeb9fa24: Verifying Checksum Step #1: 5b69eeb9fa24: Download complete Step #1: b549f31133a9: Pull complete Step #1: ecb66c1644d8: Verifying Checksum Step #1: ecb66c1644d8: Download complete Step #1: cde3fd6d458c: Verifying Checksum Step #1: cde3fd6d458c: Download complete Step #1: e892bb6037f0: Download complete Step #1: 3687974c4ea2: Verifying Checksum Step #1: 3687974c4ea2: Download complete Step #1: 874eda30f197: Verifying Checksum Step #1: 874eda30f197: Download complete Step #1: 0f3f3a32cc3c: Verifying Checksum Step #1: 0f3f3a32cc3c: Download complete Step #1: 30a91c100c5f: Verifying Checksum Step #1: 30a91c100c5f: Download complete Step #1: 1b9b6affccff: Verifying Checksum Step #1: 1b9b6affccff: Download complete Step #1: dc6a6e4a7b0f: Download complete Step #1: e585942c7266: Verifying Checksum Step #1: e585942c7266: Download complete Step #1: ed18f578cd61: Verifying Checksum Step #1: ed18f578cd61: Download complete Step #1: 756c031d86bd: Verifying Checksum Step #1: 756c031d86bd: Download complete Step #1: 181b7bd71ea9: Verifying Checksum Step #1: 181b7bd71ea9: Download complete Step #1: e7dd0733a60b: Verifying Checksum Step #1: e7dd0733a60b: Download complete Step #1: 8b16357d3d69: Download complete Step #1: 7f7615f2d9fb: Verifying Checksum Step #1: 7f7615f2d9fb: Download complete Step #1: efe7bdeb7eae: Download complete Step #1: c9e4fdf1b31c: Pull complete Step #1: b7f2dc3f71b0: Pull complete Step #1: aaef6a297807: Verifying Checksum Step #1: aaef6a297807: Download complete Step #1: 2c46863dc417: Verifying Checksum Step #1: 2c46863dc417: Download complete Step #1: 510f88cf0f67: Verifying Checksum Step #1: 510f88cf0f67: Download complete Step #1: 07584cf0ec19: Verifying Checksum Step #1: 07584cf0ec19: Download complete Step #1: 821f93dc1b35: Verifying Checksum Step #1: 821f93dc1b35: Download complete Step #1: ec45d7ceb5aa: Verifying Checksum Step #1: ec45d7ceb5aa: Download complete Step #1: ec7508ed40d1: Verifying Checksum Step #1: ec7508ed40d1: Download complete Step #1: 69532b38715c: Verifying Checksum Step #1: 69532b38715c: Download complete Step #1: 9fcb216f4af0: Verifying Checksum Step #1: 9fcb216f4af0: Download complete Step #1: 3381df754388: Pull complete Step #1: cba3bb3c9b9d: Pull complete Step #1: 185094d44e9e: Pull complete Step #1: ed18f578cd61: Pull complete Step #1: 0ba71dfdab95: Pull complete Step #1: 5b69eeb9fa24: Pull complete Step #1: 874eda30f197: Pull complete Step #1: ecb66c1644d8: Pull complete Step #1: cde3fd6d458c: Pull complete Step #1: e892bb6037f0: Pull complete Step #1: 3687974c4ea2: Pull complete Step #1: 0f3f3a32cc3c: Pull complete Step #1: 30a91c100c5f: Pull complete Step #1: 1b9b6affccff: Pull complete Step #1: dc6a6e4a7b0f: Pull complete Step #1: e585942c7266: Pull complete Step #1: 756c031d86bd: Pull complete Step #1: 181b7bd71ea9: Pull complete Step #1: 8b16357d3d69: Pull complete Step #1: e7dd0733a60b: Pull complete Step #1: efe7bdeb7eae: Pull complete Step #1: 7f7615f2d9fb: Pull complete Step #1: aaef6a297807: Pull complete Step #1: 2c46863dc417: Pull complete Step #1: 510f88cf0f67: Pull complete Step #1: 07584cf0ec19: Pull complete Step #1: ec7508ed40d1: Pull complete Step #1: 821f93dc1b35: Pull complete Step #1: ec45d7ceb5aa: Pull complete Step #1: 69532b38715c: Pull complete Step #1: 9fcb216f4af0: Pull complete Step #1: Digest: sha256:bb3cb23c1e254e4d69c7bd305ab27957aba9a97e8c655d457ad44814e1836801 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> ac5bba01ac68 Step #1: Step 2/4 : RUN git clone --recursive https://github.com/uNetworking/uWebSockets.git uWebSockets Step #1: ---> Running in 84f808dcd03a Step #1: Cloning into 'uWebSockets'... Step #1: Submodule 'fuzzing/libEpollFuzzer' (https://github.com/uNetworking/libEpollFuzzer) registered for path 'fuzzing/libEpollFuzzer' Step #1: Submodule 'fuzzing/seed-corpus' (https://github.com/uNetworking/seed-corpus.git) registered for path 'fuzzing/seed-corpus' Step #1: Submodule 'h1spec' (https://github.com/uNetworking/h1spec) registered for path 'h1spec' Step #1: Submodule 'uSockets' (https://github.com/uNetworking/uSockets.git) registered for path 'uSockets' Step #1: Cloning into '/src/uWebSockets/fuzzing/libEpollFuzzer'... Step #1: Cloning into '/src/uWebSockets/fuzzing/seed-corpus'... Step #1: Cloning into '/src/uWebSockets/h1spec'... Step #1: Cloning into '/src/uWebSockets/uSockets'... Step #1: Submodule path 'fuzzing/libEpollFuzzer': checked out 'b9bbd2d490a2fe3784283e0e456381ff26f175d6' Step #1: Submodule path 'fuzzing/seed-corpus': checked out '69f5fd36c102f0a7d527049983c0e2b2a822c23d' Step #1: Submodule path 'h1spec': checked out 'fcce994d007791929997695a02b40c1195522744' Step #1: Submodule path 'uSockets': checked out '9e1ccc70424d1a09601654d963be0a592462c85b' Step #1: Submodule 'boringssl' (https://github.com/google/boringssl) registered for path 'uSockets/boringssl' Step #1: Submodule 'lsquic' (https://github.com/litespeedtech/lsquic) registered for path 'uSockets/lsquic' Step #1: Cloning into '/src/uWebSockets/uSockets/boringssl'... Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic'... Step #1: Submodule path 'uSockets/boringssl': checked out '1ccef4908ce04adc6d246262846f3cd8a111fa44' Step #1: Submodule path 'uSockets/lsquic': checked out '108c4e7629a8c10b9a73e3d95be0a1652e620fb9' Step #1: Submodule 'src/liblsquic/ls-qpack' (https://github.com/litespeedtech/ls-qpack) registered for path 'uSockets/lsquic/src/liblsquic/ls-qpack' Step #1: Submodule 'src/lshpack' (https://github.com/litespeedtech/ls-hpack) registered for path 'uSockets/lsquic/src/lshpack' Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic/src/liblsquic/ls-qpack'... Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic/src/lshpack'... Step #1: Submodule path 'uSockets/lsquic/src/liblsquic/ls-qpack': checked out 'ba02bf55e108d60e87d4d204072ef69b063548ca' Step #1: Submodule path 'uSockets/lsquic/src/lshpack': checked out '14bec45020023db299b0a2c12a0c9ac90fbed49b' Step #1: Removing intermediate container 84f808dcd03a Step #1: ---> 33386b295f68 Step #1: Step 3/4 : WORKDIR uWebSockets Step #1: ---> Running in b3738794f5ae Step #1: Removing intermediate container b3738794f5ae Step #1: ---> 6c49bcf7306b Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> 7cce0ef13748 Step #1: Successfully built 7cce0ef13748 Step #1: Successfully tagged gcr.io/oss-fuzz/uwebsockets:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/uwebsockets Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileW3i0aP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/uWebSockets/.git Step #2 - "srcmap": + GIT_DIR=/src/uWebSockets Step #2 - "srcmap": + cd /src/uWebSockets Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/uNetworking/uWebSockets.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=85b1bda3ef601392ba5e91e0e3803f5e197e9399 Step #2 - "srcmap": + jq_inplace /tmp/fileW3i0aP '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "85b1bda3ef601392ba5e91e0e3803f5e197e9399" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file6svBBa Step #2 - "srcmap": + cat /tmp/fileW3i0aP Step #2 - "srcmap": + jq '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "85b1bda3ef601392ba5e91e0e3803f5e197e9399" }' Step #2 - "srcmap": + mv /tmp/file6svBBa /tmp/fileW3i0aP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileW3i0aP Step #2 - "srcmap": + rm /tmp/fileW3i0aP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/uWebSockets": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/uNetworking/uWebSockets.git", Step #2 - "srcmap": "rev": "85b1bda3ef601392ba5e91e0e3803f5e197e9399" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd fuzzing Step #3 - "compile-afl-address-x86_64": + make oss-fuzz Step #3 - "compile-afl-address-x86_64": cp *.dict /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": # Compile uSockets without -flto Step #3 - "compile-afl-address-x86_64": rm -rf *.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #3 - "compile-afl-address-x86_64": # Link against object files Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/afl-address-x86_64/EpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f EpollHelloWorld.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/afl-address-x86_64/AsyncEpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/afl-address-x86_64/EpollEchoServer /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f EpollEchoServer.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/afl-address-x86_64/EpollEchoServerPubSub /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/afl-address-x86_64/Extensions /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/afl-address-x86_64/QueryParser /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/afl-address-x86_64/MultipartParser /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/afl-address-x86_64/WebSocket /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/afl-address-x86_64/Http /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/afl-address-x86_64/HttpWithProxy /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/afl-address-x86_64/PerMessageDeflate /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/afl-address-x86_64/TopicTree /usr/lib/libFuzzingEngine.a Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": c9e4fdf1b31c: Already exists Step #4 - "build-check-afl-address-x86_64": b7f2dc3f71b0: Already exists Step #4 - "build-check-afl-address-x86_64": 38587756bb20: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7f700a9e99b7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c9c8c8f05dfc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d102f28c097d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 242857cc6e31: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 755ad737545c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 277721192da0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9dfda775c419: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 432bfb4c1a64: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 54af57ee8026: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0a65738df560: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 03606dc29fd7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0cf1c29b467b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dc249d2c9b29: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f945bcb7d600: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7aa024f8dfa8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 47a8ae30a028: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 277721192da0: Waiting Step #4 - "build-check-afl-address-x86_64": 0cf1c29b467b: Waiting Step #4 - "build-check-afl-address-x86_64": dc249d2c9b29: Waiting Step #4 - "build-check-afl-address-x86_64": f945bcb7d600: Waiting Step #4 - "build-check-afl-address-x86_64": 7aa024f8dfa8: Waiting Step #4 - "build-check-afl-address-x86_64": 9dfda775c419: Waiting Step #4 - "build-check-afl-address-x86_64": 47a8ae30a028: Waiting Step #4 - "build-check-afl-address-x86_64": 432bfb4c1a64: Waiting Step #4 - "build-check-afl-address-x86_64": 54af57ee8026: Waiting Step #4 - "build-check-afl-address-x86_64": 03606dc29fd7: Waiting Step #4 - "build-check-afl-address-x86_64": 0a65738df560: Waiting Step #4 - "build-check-afl-address-x86_64": 242857cc6e31: Waiting Step #4 - "build-check-afl-address-x86_64": 755ad737545c: Waiting Step #4 - "build-check-afl-address-x86_64": 38587756bb20: Download complete Step #4 - "build-check-afl-address-x86_64": c9c8c8f05dfc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c9c8c8f05dfc: Download complete Step #4 - "build-check-afl-address-x86_64": 7f700a9e99b7: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7f700a9e99b7: Download complete Step #4 - "build-check-afl-address-x86_64": 38587756bb20: Pull complete Step #4 - "build-check-afl-address-x86_64": 755ad737545c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 755ad737545c: Download complete Step #4 - "build-check-afl-address-x86_64": 242857cc6e31: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 242857cc6e31: Download complete Step #4 - "build-check-afl-address-x86_64": 7f700a9e99b7: Pull complete Step #4 - "build-check-afl-address-x86_64": 277721192da0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 277721192da0: Download complete Step #4 - "build-check-afl-address-x86_64": c9c8c8f05dfc: Pull complete Step #4 - "build-check-afl-address-x86_64": 432bfb4c1a64: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 432bfb4c1a64: Download complete Step #4 - "build-check-afl-address-x86_64": 9dfda775c419: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9dfda775c419: Download complete Step #4 - "build-check-afl-address-x86_64": 0a65738df560: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0a65738df560: Download complete Step #4 - "build-check-afl-address-x86_64": d102f28c097d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d102f28c097d: Download complete Step #4 - "build-check-afl-address-x86_64": 03606dc29fd7: Download complete Step #4 - "build-check-afl-address-x86_64": 0cf1c29b467b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0cf1c29b467b: Download complete Step #4 - "build-check-afl-address-x86_64": dc249d2c9b29: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dc249d2c9b29: Download complete Step #4 - "build-check-afl-address-x86_64": f945bcb7d600: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f945bcb7d600: Download complete Step #4 - "build-check-afl-address-x86_64": 7aa024f8dfa8: Download complete Step #4 - "build-check-afl-address-x86_64": 47a8ae30a028: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 54af57ee8026: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 54af57ee8026: Download complete Step #4 - "build-check-afl-address-x86_64": d102f28c097d: Pull complete Step #4 - "build-check-afl-address-x86_64": 242857cc6e31: Pull complete Step #4 - "build-check-afl-address-x86_64": 755ad737545c: Pull complete Step #4 - "build-check-afl-address-x86_64": 277721192da0: Pull complete Step #4 - "build-check-afl-address-x86_64": 9dfda775c419: Pull complete Step #4 - "build-check-afl-address-x86_64": 432bfb4c1a64: Pull complete Step #4 - "build-check-afl-address-x86_64": 54af57ee8026: Pull complete Step #4 - "build-check-afl-address-x86_64": 0a65738df560: Pull complete Step #4 - "build-check-afl-address-x86_64": 03606dc29fd7: Pull complete Step #4 - "build-check-afl-address-x86_64": 0cf1c29b467b: Pull complete Step #4 - "build-check-afl-address-x86_64": dc249d2c9b29: Pull complete Step #4 - "build-check-afl-address-x86_64": f945bcb7d600: Pull complete Step #4 - "build-check-afl-address-x86_64": 7aa024f8dfa8: Pull complete Step #4 - "build-check-afl-address-x86_64": 47a8ae30a028: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:727f8e4c6b06d58bd0787314e1290fd5342489b0b476e202235f8e16895a3e45 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/Extensions Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/PerMessageDeflate Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/WebSocket Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/QueryParser Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/TopicTree Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/Http Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/HttpWithProxy Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/EpollHelloWorld Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/AsyncEpollHelloWorld Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/EpollEchoServerPubSub Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/MultipartParser Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmphcotc2w0/EpollEchoServer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/uwebsockets Step #6: adding: AsyncEpollHelloWorld (deflated 68%) Step #6: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #6: adding: EpollEchoServer (deflated 68%) Step #6: adding: EpollEchoServer.dict (deflated 34%) Step #6: adding: EpollEchoServerPubSub (deflated 68%) Step #6: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #6: adding: EpollHelloWorld (deflated 68%) Step #6: adding: EpollHelloWorld.dict (deflated 34%) Step #6: adding: Extensions (deflated 67%) Step #6: adding: Http (deflated 67%) Step #6: adding: HttpWithProxy (deflated 67%) Step #6: adding: MultipartParser (deflated 67%) Step #6: adding: PerMessageDeflate (deflated 67%) Step #6: adding: QueryParser (deflated 67%) Step #6: adding: QueryParser.dict (deflated 13%) Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: TopicTree (deflated 68%) Step #6: adding: TopicTree.dict (deflated 39%) Step #6: adding: WebSocket (deflated 67%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 0062f774e994: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 831 --:--:-- --:--:-- --:--:-- 834 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24.8M 0 0 100 24.8M 0 61.3M --:--:-- --:--:-- --:--:-- 61.1M 100 24.8M 0 0 100 24.8M 0 61.2M --:--:-- --:--:-- --:--:-- 61.1M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 643 --:--:-- --:--:-- --:--:-- 645 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 161 --:--:-- --:--:-- --:--:-- 162 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd fuzzing Step #12 - "compile-honggfuzz-address-x86_64": + make oss-fuzz Step #12 - "compile-honggfuzz-address-x86_64": cp *.dict /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": # Compile uSockets without -flto Step #12 - "compile-honggfuzz-address-x86_64": rm -rf *.o Step #12 - "compile-honggfuzz-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #12 - "compile-honggfuzz-address-x86_64": # Link against object files Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f EpollHelloWorld.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/honggfuzz-address-x86_64/AsyncEpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollEchoServer /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f EpollEchoServer.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollEchoServerPubSub /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/honggfuzz-address-x86_64/Extensions /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/honggfuzz-address-x86_64/QueryParser /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/honggfuzz-address-x86_64/MultipartParser /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/honggfuzz-address-x86_64/WebSocket /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/honggfuzz-address-x86_64/Http /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/honggfuzz-address-x86_64/HttpWithProxy /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/honggfuzz-address-x86_64/PerMessageDeflate /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/honggfuzz-address-x86_64/TopicTree /usr/lib/libFuzzingEngine.a Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/Extensions Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/PerMessageDeflate Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/WebSocket Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/QueryParser Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/TopicTree Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/Http Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/HttpWithProxy Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/EpollHelloWorld Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/AsyncEpollHelloWorld Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/EpollEchoServerPubSub Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/MultipartParser Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpokdgoasp/EpollEchoServer Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/uwebsockets Step #15: adding: AsyncEpollHelloWorld (deflated 66%) Step #15: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #15: adding: EpollEchoServer (deflated 66%) Step #15: adding: EpollEchoServer.dict (deflated 34%) Step #15: adding: EpollEchoServerPubSub (deflated 66%) Step #15: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #15: adding: EpollHelloWorld (deflated 66%) Step #15: adding: EpollHelloWorld.dict (deflated 34%) Step #15: adding: Extensions (deflated 67%) Step #15: adding: Http (deflated 66%) Step #15: adding: HttpWithProxy (deflated 66%) Step #15: adding: MultipartParser (deflated 67%) Step #15: adding: PerMessageDeflate (deflated 67%) Step #15: adding: QueryParser (deflated 67%) Step #15: adding: QueryParser.dict (deflated 13%) Step #15: adding: TopicTree (deflated 67%) Step #15: adding: TopicTree.dict (deflated 39%) Step #15: adding: WebSocket (deflated 67%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 712 --:--:-- --:--:-- --:--:-- 715 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 18.0M 0 0 100 18.0M 0 57.2M --:--:-- --:--:-- --:--:-- 57.4M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 551 --:--:-- --:--:-- --:--:-- 553 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 145 --:--:-- --:--:-- --:--:-- 145 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd fuzzing Step #21 - "compile-libfuzzer-address-x86_64": + make oss-fuzz Step #21 - "compile-libfuzzer-address-x86_64": cp *.dict /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": # Compile uSockets without -flto Step #21 - "compile-libfuzzer-address-x86_64": rm -rf *.o Step #21 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #21 - "compile-libfuzzer-address-x86_64": # Link against object files Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollHelloWorld -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f EpollHelloWorld.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/libfuzzer-address-x86_64/AsyncEpollHelloWorld -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollEchoServer -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f EpollEchoServer.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollEchoServerPubSub -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/libfuzzer-address-x86_64/Extensions -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/libfuzzer-address-x86_64/QueryParser -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/libfuzzer-address-x86_64/MultipartParser -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/libfuzzer-address-x86_64/WebSocket -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-address-x86_64/Http -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-address-x86_64/HttpWithProxy -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/libfuzzer-address-x86_64/PerMessageDeflate -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/libfuzzer-address-x86_64/TopicTree -fsanitize=fuzzer Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/Extensions Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/PerMessageDeflate Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/WebSocket Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/QueryParser Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/TopicTree Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/Http Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/HttpWithProxy Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/EpollHelloWorld Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/AsyncEpollHelloWorld Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/EpollEchoServerPubSub Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/MultipartParser Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5r7gmz57/EpollEchoServer Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/uwebsockets Step #24: adding: AsyncEpollHelloWorld (deflated 67%) Step #24: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #24: adding: EpollEchoServer (deflated 67%) Step #24: adding: EpollEchoServer.dict (deflated 34%) Step #24: adding: EpollEchoServerPubSub (deflated 67%) Step #24: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #24: adding: EpollHelloWorld (deflated 67%) Step #24: adding: EpollHelloWorld.dict (deflated 34%) Step #24: adding: Extensions (deflated 67%) Step #24: adding: Http (deflated 67%) Step #24: adding: HttpWithProxy (deflated 67%) Step #24: adding: MultipartParser (deflated 67%) Step #24: adding: PerMessageDeflate (deflated 67%) Step #24: adding: QueryParser (deflated 67%) Step #24: adding: QueryParser.dict (deflated 13%) Step #24: adding: TopicTree (deflated 67%) Step #24: adding: TopicTree.dict (deflated 39%) Step #24: adding: WebSocket (deflated 67%) Step #24: adding: llvm-symbolizer (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 869 --:--:-- --:--:-- --:--:-- 869 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24.8M 0 0 100 24.8M 0 52.8M --:--:-- --:--:-- --:--:-- 52.8M 100 24.8M 0 0 100 24.8M 0 52.8M --:--:-- --:--:-- --:--:-- 52.7M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 503 --:--:-- --:--:-- --:--:-- 502 100 171 0 0 100 171 0 503 --:--:-- --:--:-- --:--:-- 502 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 156 --:--:-- --:--:-- --:--:-- 156 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #29 Starting Step #30 - "compile-libfuzzer-undefined-x86_64" Step #30 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #30 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #30 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": + cd fuzzing Step #30 - "compile-libfuzzer-undefined-x86_64": + make oss-fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": cp *.dict /workspace/out/libfuzzer-undefined-x86_64 Step #30 - "compile-libfuzzer-undefined-x86_64": # Compile uSockets without -flto Step #30 - "compile-libfuzzer-undefined-x86_64": rm -rf *.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #30 - "compile-libfuzzer-undefined-x86_64": # Link against object files Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollHelloWorld -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f EpollHelloWorld.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/libfuzzer-undefined-x86_64/AsyncEpollHelloWorld -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f AsyncEpollHelloWorld.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollEchoServer -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f EpollEchoServer.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollEchoServerPubSub -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/libfuzzer-undefined-x86_64/Extensions -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/libfuzzer-undefined-x86_64/QueryParser -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/libfuzzer-undefined-x86_64/MultipartParser -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/libfuzzer-undefined-x86_64/WebSocket -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-undefined-x86_64/Http -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-undefined-x86_64/HttpWithProxy -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/libfuzzer-undefined-x86_64/PerMessageDeflate -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/libfuzzer-undefined-x86_64/TopicTree -fsanitize=fuzzer Finished Step #30 - "compile-libfuzzer-undefined-x86_64" Starting Step #31 - "build-check-libfuzzer-undefined-x86_64" Step #31 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/Extensions Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/PerMessageDeflate Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/WebSocket Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/QueryParser Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/TopicTree Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/Http Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/HttpWithProxy Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/AsyncEpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/MultipartParser Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollEchoServer Step #31 - "build-check-libfuzzer-undefined-x86_64": Retrying failed fuzz targets sequentially 3 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1d9guv4e/EpollEchoServer Step #31 - "build-check-libfuzzer-undefined-x86_64": Broken fuzz targets 3 Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmp1d9guv4e/EpollHelloWorld', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp1d9guv4e/EpollHelloWorld'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollHelloWorld seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp1d9guv4e/EpollHelloWorld -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollHelloWorld.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6407 inline 8-bit counters): 6407 [0x5611e01c07e8, 0x5611e01c20ef), \nINFO: Loaded 1 PC tables (6407 PCs): 6407 [0x5611e01c20f0,0x5611e01db160), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nEpollHelloWorld.cpp:20:20: runtime error: upcast of address 0x7ffe419300b8 with insufficient space for an object of type 'uWS::CachingApp'\n0x7ffe419300b8: note: pointer points here\n 00 00 00 00 50 7d 2a 1c 12 56 00 00 00 90 2a 1c 12 56 00 00 20 90 2a 1c 12 56 00 00 20 90 2a 1c\n ^ \n #0 0x5611e009834a in test() /src/uWebSockets/fuzzing/EpollHelloWorld.cpp:20:20\n #1 0x5611e00960ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #2 0x5611dfff8690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #3 0x5611dfff9ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #4 0x5611dfffa132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #5 0x5611dffe926b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #6 0x5611e0014642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #7 0x7fe041892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #8 0x5611dffdbaed in _start (/tmp/not-out/tmp1d9guv4e/EpollHelloWorld+0x60aed)\n\nDEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollHelloWorld.cpp:20:20 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollHelloWorld seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmp1d9guv4e/EpollHelloWorld -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollHelloWorld.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6407 inline 8-bit counters): 6407 [0x55aece07d7e8, 0x55aece07f0ef), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6407 PCs): 6407 [0x55aece07f0f0,0x55aece098160), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": EpollHelloWorld.cpp:20:20: runtime error: upcast of address 0x7ffc65121548 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x7ffc65121548: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 00 00 00 00 50 ed c0 de ae 55 00 00 00 00 c1 de ae 55 00 00 20 00 c1 de ae 55 00 00 20 00 c1 de Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x55aecdf5534a in test() /src/uWebSockets/fuzzing/EpollHelloWorld.cpp:20:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x55aecdf530ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x55aecdeb5690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x55aecdeb6ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x55aecdeb7132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x55aecdea626b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x55aecded1642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x7f9dde8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x55aecde98aed in _start (/tmp/not-out/tmp1d9guv4e/EpollHelloWorld+0x60aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollHelloWorld.cpp:20:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServerPubSub.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6617 inline 8-bit counters): 6617 [0x55c9655ee8f8, 0x55c9655f02d1), \nINFO: Loaded 1 PC tables (6617 PCs): 6617 [0x55c9655f02d8,0x55c96560a068), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n../src/App.h:441:26: runtime error: downcast of address 0x55c993dfd820 with insufficient space for an object of type 'uWS::CachingApp'\n0x55c993dfd820: note: pointer points here\n 00 00 00 00 80 6d e0 93 c9 55 00 00 50 80 e0 93 c9 55 00 00 70 80 e0 93 c9 55 00 00 70 80 e0 93\n ^ \n #0 0x55c9654c4bc0 in ws /src/uWebSockets/fuzzing/../src/App.h:441:26\n #1 0x55c9654c4bc0 in test() /src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp:29:10\n #2 0x55c9654c10ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #3 0x55c965423690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #4 0x55c965424ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #5 0x55c965425132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #6 0x55c96541426b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #7 0x55c96543f642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #8 0x7f5b1a80c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #9 0x55c965406aed in _start (/tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub+0x61aed)\n\nDEDUP_TOKEN: ws--test()--LLVMFuzzerTestOneInput\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ../src/App.h:441:26 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServerPubSub.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6617 inline 8-bit counters): 6617 [0x55980013e8f8, 0x5598001402d1), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6617 PCs): 6617 [0x5598001402d8,0x55980015a068), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": ../src/App.h:441:26: runtime error: downcast of address 0x5598175a8820 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x5598175a8820: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 00 00 00 00 80 1d 5b 17 98 55 00 00 50 30 5b 17 98 55 00 00 70 30 5b 17 98 55 00 00 70 30 5b 17 Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x559800014bc0 in ws /src/uWebSockets/fuzzing/../src/App.h:441:26 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x559800014bc0 in test() /src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp:29:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x5598000110ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x5597fff73690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x5597fff74ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x5597fff75132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x5597fff6426b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x5597fff8f642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x7f63fa6a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #9 0x5597fff56aed in _start (/tmp/not-out/tmp1d9guv4e/EpollEchoServerPubSub+0x61aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: ws--test()--LLVMFuzzerTestOneInput Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ../src/App.h:441:26 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmp1d9guv4e/EpollEchoServer', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp1d9guv4e/EpollEchoServer'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollEchoServer seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp1d9guv4e/EpollEchoServer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServer.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6908 inline 8-bit counters): 6908 [0x565112caf360, 0x565112cb0e5c), \nINFO: Loaded 1 PC tables (6908 PCs): 6908 [0x565112cb0e60,0x565112ccbe20), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nINFO: A corpus is not provided, starting from an empty corpus\nEpollEchoServer.cpp:40:20: runtime error: upcast of address 0x7ffc1683a4d8 with insufficient space for an object of type 'uWS::CachingApp'\n0x7ffc1683a4d8: note: pointer points here\n 51 56 00 00 40 dd 25 14 51 56 00 00 10 f0 25 14 51 56 00 00 30 f0 25 14 51 56 00 00 30 f0 25 14\n ^ \n #0 0x565112b8138f in test() /src/uWebSockets/fuzzing/EpollEchoServer.cpp:40:20\n #1 0x565112b810c6 in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #2 0x565112ae1690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #3 0x565112ae0eb5 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #4 0x565112ae2d16 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #5 0x565112ae3132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #6 0x565112ad226b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #7 0x565112afd642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #8 0x7f17078ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #9 0x565112ac4aed in _start (/tmp/not-out/tmp1d9guv4e/EpollEchoServer+0x64aed)\n\nDEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollEchoServer.cpp:40:20 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n0xa,\n\\012\nartifact_prefix='./'; Test unit written to ./crash-adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\nBase64: Cg==\n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmp1d9guv4e/EpollEchoServer seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmp1d9guv4e/EpollEchoServer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServer.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6908 inline 8-bit counters): 6908 [0x560a5bd78360, 0x560a5bd79e5c), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6908 PCs): 6908 [0x560a5bd79e60,0x560a5bd94e20), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #31 - "build-check-libfuzzer-undefined-x86_64": EpollEchoServer.cpp:40:20: runtime error: upcast of address 0x7ffe08730c58 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x7ffe08730c58: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 0a 56 00 00 40 3d 01 98 0a 56 00 00 10 50 01 98 0a 56 00 00 30 50 01 98 0a 56 00 00 30 50 01 98 Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x560a5bc4a38f in test() /src/uWebSockets/fuzzing/EpollEchoServer.cpp:40:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x560a5bc4a0c6 in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x560a5bbaa690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x560a5bba9eb5 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x560a5bbabd16 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x560a5bbac132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x560a5bb9b26b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x560a5bbc6642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x7fe263d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #9 0x560a5bb8daed in _start (/tmp/not-out/tmp1d9guv4e/EpollEchoServer+0x64aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollEchoServer.cpp:40:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": 0xa, Step #31 - "build-check-libfuzzer-undefined-x86_64": \012 Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Cg== Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ERROR: 25.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #31 - "build-check-libfuzzer-undefined-x86_64": ******************************************************************************** Step #31 - "build-check-libfuzzer-undefined-x86_64": Build checks failed. Step #31 - "build-check-libfuzzer-undefined-x86_64": To reproduce, run: Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py build_image uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py build_fuzzers --sanitizer undefined --engine libfuzzer --architecture x86_64 uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py check_build --sanitizer undefined --engine libfuzzer --architecture x86_64 uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": ******************************************************************************** Finished Step #31 - "build-check-libfuzzer-undefined-x86_64" ERROR ERROR: build step 31 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1