starting build "7d613132-1269-408b-9408-fd4721da759b" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.632kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: d993ff311503: Pulling fs layer Step #1: 5faf80b993b8: Pulling fs layer Step #1: 7946d0b643b7: Pulling fs layer Step #1: eb738e08bf3b: Pulling fs layer Step #1: 248822a2340b: Pulling fs layer Step #1: fa316482a80e: Pulling fs layer Step #1: 3393bbb458d0: Pulling fs layer Step #1: a8fda90a5506: Pulling fs layer Step #1: afcadef54a23: Pulling fs layer Step #1: 4e97a59f9033: Pulling fs layer Step #1: 4a03bd5b3e5c: Pulling fs layer Step #1: be0ac42f34b4: Pulling fs layer Step #1: 7aa9bde37b90: Pulling fs layer Step #1: 3393bbb458d0: Waiting Step #1: 7946d0b643b7: Waiting Step #1: 248822a2340b: Waiting Step #1: 95ec4b1337ee: Pulling fs layer Step #1: 19b55f7a831c: Pulling fs layer Step #1: 7aa9bde37b90: Waiting Step #1: be0ac42f34b4: Waiting Step #1: e9c556d304cd: Pulling fs layer Step #1: f9c1e39d9c40: Pulling fs layer Step #1: 5807a1e31ffb: Pulling fs layer Step #1: acc07ec90c58: Pulling fs layer Step #1: f9c1e39d9c40: Waiting Step #1: e9c556d304cd: Waiting Step #1: d143eec22c7b: Pulling fs layer Step #1: 34c38be78f62: Pulling fs layer Step #1: aa952184efec: Pulling fs layer Step #1: 95ec4b1337ee: Waiting Step #1: cb7850020c26: Pulling fs layer Step #1: d143eec22c7b: Waiting Step #1: 9a4eb374175f: Pulling fs layer Step #1: 19b55f7a831c: Waiting Step #1: b453205b01ff: Pulling fs layer Step #1: fbea61822e28: Pulling fs layer Step #1: b453205b01ff: Waiting Step #1: 66724beef5c1: Pulling fs layer Step #1: 34c38be78f62: Waiting Step #1: a204a5883dc9: Pulling fs layer Step #1: 62abd8198968: Pulling fs layer Step #1: 62abd8198968: Waiting Step #1: a204a5883dc9: Waiting Step #1: cb7850020c26: Waiting Step #1: 4a03bd5b3e5c: Waiting Step #1: 4e97a59f9033: Waiting Step #1: a8fda90a5506: Waiting Step #1: 5807a1e31ffb: Waiting Step #1: eb738e08bf3b: Waiting Step #1: 9a4eb374175f: Waiting Step #1: 5faf80b993b8: Verifying Checksum Step #1: 5faf80b993b8: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 7946d0b643b7: Verifying Checksum Step #1: 7946d0b643b7: Download complete Step #1: eb738e08bf3b: Verifying Checksum Step #1: eb738e08bf3b: Download complete Step #1: 248822a2340b: Verifying Checksum Step #1: 248822a2340b: Download complete Step #1: d993ff311503: Verifying Checksum Step #1: d993ff311503: Download complete Step #1: 3393bbb458d0: Verifying Checksum Step #1: 3393bbb458d0: Download complete Step #1: a8fda90a5506: Download complete Step #1: b549f31133a9: Pull complete Step #1: 4e97a59f9033: Verifying Checksum Step #1: 4e97a59f9033: Download complete Step #1: 4a03bd5b3e5c: Download complete Step #1: be0ac42f34b4: Verifying Checksum Step #1: be0ac42f34b4: Download complete Step #1: 7aa9bde37b90: Verifying Checksum Step #1: 7aa9bde37b90: Download complete Step #1: 95ec4b1337ee: Verifying Checksum Step #1: 95ec4b1337ee: Download complete Step #1: 19b55f7a831c: Verifying Checksum Step #1: 19b55f7a831c: Download complete Step #1: fa316482a80e: Download complete Step #1: e9c556d304cd: Verifying Checksum Step #1: e9c556d304cd: Download complete Step #1: f9c1e39d9c40: Verifying Checksum Step #1: f9c1e39d9c40: Download complete Step #1: 5807a1e31ffb: Verifying Checksum Step #1: 5807a1e31ffb: Download complete Step #1: acc07ec90c58: Verifying Checksum Step #1: acc07ec90c58: Download complete Step #1: d143eec22c7b: Verifying Checksum Step #1: d143eec22c7b: Download complete Step #1: aa952184efec: Verifying Checksum Step #1: aa952184efec: Download complete Step #1: 34c38be78f62: Verifying Checksum Step #1: 34c38be78f62: Download complete Step #1: d993ff311503: Pull complete Step #1: cb7850020c26: Verifying Checksum Step #1: cb7850020c26: Download complete Step #1: 5faf80b993b8: Pull complete Step #1: 9a4eb374175f: Verifying Checksum Step #1: 9a4eb374175f: Download complete Step #1: afcadef54a23: Verifying Checksum Step #1: afcadef54a23: Download complete Step #1: b453205b01ff: Verifying Checksum Step #1: b453205b01ff: Download complete Step #1: 66724beef5c1: Verifying Checksum Step #1: 66724beef5c1: Download complete Step #1: a204a5883dc9: Verifying Checksum Step #1: a204a5883dc9: Download complete Step #1: 62abd8198968: Verifying Checksum Step #1: 62abd8198968: Download complete Step #1: fbea61822e28: Verifying Checksum Step #1: fbea61822e28: Download complete Step #1: 7946d0b643b7: Pull complete Step #1: eb738e08bf3b: Pull complete Step #1: 248822a2340b: Pull complete Step #1: fa316482a80e: Pull complete Step #1: 3393bbb458d0: Pull complete Step #1: a8fda90a5506: Pull complete Step #1: afcadef54a23: Pull complete Step #1: 4e97a59f9033: Pull complete Step #1: 4a03bd5b3e5c: Pull complete Step #1: be0ac42f34b4: Pull complete Step #1: 7aa9bde37b90: Pull complete Step #1: 95ec4b1337ee: Pull complete Step #1: 19b55f7a831c: Pull complete Step #1: e9c556d304cd: Pull complete Step #1: f9c1e39d9c40: Pull complete Step #1: 5807a1e31ffb: Pull complete Step #1: acc07ec90c58: Pull complete Step #1: d143eec22c7b: Pull complete Step #1: 34c38be78f62: Pull complete Step #1: aa952184efec: Pull complete Step #1: cb7850020c26: Pull complete Step #1: 9a4eb374175f: Pull complete Step #1: b453205b01ff: Pull complete Step #1: fbea61822e28: Pull complete Step #1: 66724beef5c1: Pull complete Step #1: a204a5883dc9: Pull complete Step #1: 62abd8198968: Pull complete Step #1: Digest: sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: ---> e39a0777485f Step #1: Step 2/5 : RUN apt-get update && apt-get install -y cmake libgc-dev pkg-config Step #1: ---> Running in d852320a31b0 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/multiverse amd64 Packages [30.9 kB] Step #1: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted i386 Packages [46.3 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [842 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/multiverse amd64 Packages [33.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4488 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/multiverse i386 Packages [8166 B] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1273 kB] Step #1: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [4036 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1286 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/multiverse i386 Packages [9592 B] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/restricted i386 Packages [48.0 kB] Step #1: Get:16 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [4025 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [4188 kB] Step #1: Get:19 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [1011 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB] Step #1: Fetched 24.3 MB in 3s (8011 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: cmake-data libarchive13 libgc1c2 libglib2.0-0 libglib2.0-data libicu66 Step #1: libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data libarchive13 libgc-dev libgc1c2 libglib2.0-0 Step #1: libglib2.0-data libicu66 libjsoncpp1 librhash0 libuv1 libxml2 pkg-config Step #1: shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 15 newly installed, 0 to remove and 41 not upgraded. Step #1: Need to get 17.2 MB of archives. Step #1: After this operation, 74.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc-dev amd64 1:7.6.4-0.4ubuntu1 [234 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 17.2 MB in 2s (9531 kB/s) Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libgc1c2:amd64. Step #1: Preparing to unpack .../12-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package libgc-dev:amd64. Step #1: Preparing to unpack .../13-libgc-dev_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc-dev:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../14-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libgc-dev:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container d852320a31b0 Step #1: ---> b3bcac5509d3 Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/arximboldi/immer.git immer Step #1: ---> Running in 687ce79a4c98 Step #1: Cloning into 'immer'... Step #1: Removing intermediate container 687ce79a4c98 Step #1: ---> b232f5141eda Step #1: Step 4/5 : WORKDIR immer Step #1: ---> Running in 148374b06a02 Step #1: Removing intermediate container 148374b06a02 Step #1: ---> ce718cc24e9a Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 9bb15fab0466 Step #1: Successfully built 9bb15fab0466 Step #1: Successfully tagged gcr.io/oss-fuzz/immer:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/immer Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file0I3FVL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/immer/.git Step #2 - "srcmap": + GIT_DIR=/src/immer Step #2 - "srcmap": + cd /src/immer Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/arximboldi/immer.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=df6ef46d97e1fe81f397015b9aeb32505cef653b Step #2 - "srcmap": + jq_inplace /tmp/file0I3FVL '."/src/immer" = { type: "git", url: "https://github.com/arximboldi/immer.git", rev: "df6ef46d97e1fe81f397015b9aeb32505cef653b" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filecvERUa Step #2 - "srcmap": + cat /tmp/file0I3FVL Step #2 - "srcmap": + jq '."/src/immer" = { type: "git", url: "https://github.com/arximboldi/immer.git", rev: "df6ef46d97e1fe81f397015b9aeb32505cef653b" }' Step #2 - "srcmap": + mv /tmp/filecvERUa /tmp/file0I3FVL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file0I3FVL Step #2 - "srcmap": + rm /tmp/file0I3FVL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/immer": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/arximboldi/immer.git", Step #2 - "srcmap": "rev": "df6ef46d97e1fe81f397015b9aeb32505cef653b" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + mkdir build Step #3 - "compile-afl-address-x86_64": + cd build Step #3 - "compile-afl-address-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #3 - "compile-afl-address-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #3 - "compile-afl-address-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.24/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #3 - "compile-afl-address-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #3 - "compile-afl-address-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #3 - "compile-afl-address-x86_64": problems in calling code that expects `find_package` result variables Step #3 - "compile-afl-address-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #3 - "compile-afl-address-x86_64": Call Stack (most recent call first): Step #3 - "compile-afl-address-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #3 - "compile-afl-address-x86_64": CMakeLists.txt:86 (find_package) Step #3 - "compile-afl-address-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #3 - "compile-afl-address-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #3 - "compile-afl-address-x86_64": -- Could not find ccache Step #3 - "compile-afl-address-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #3 - "compile-afl-address-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.8.so (found version "3.8.3") Step #3 - "compile-afl-address-x86_64": -- Checking for module 'guile-2.2' Step #3 - "compile-afl-address-x86_64": -- No package 'guile-2.2' found Step #3 - "compile-afl-address-x86_64": -- Disabling Guile modules Step #3 - "compile-afl-address-x86_64": -- Configuring done Step #3 - "compile-afl-address-x86_64": -- Generating done Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/immer/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 fuzzers Step #3 - "compile-afl-address-x86_64": [ 2%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #3 - "compile-afl-address-x86_64": [ 52%] Linking CXX executable array-gc Step #3 - "compile-afl-address-x86_64": [ 52%] Built target extra-fuzzer-array-gc Step #3 - "compile-afl-address-x86_64": [ 55%] Linking CXX executable array Step #3 - "compile-afl-address-x86_64": [ 55%] Built target extra-fuzzer-array Step #3 - "compile-afl-address-x86_64": [ 57%] Linking CXX executable set-gc Step #3 - "compile-afl-address-x86_64": [ 57%] Built target extra-fuzzer-set-gc Step #3 - "compile-afl-address-x86_64": [ 60%] Linking CXX executable set Step #3 - "compile-afl-address-x86_64": [ 60%] Built target extra-fuzzer-set Step #3 - "compile-afl-address-x86_64": [ 63%] Linking CXX executable set-st Step #3 - "compile-afl-address-x86_64": [ 65%] Linking CXX executable map-gc Step #3 - "compile-afl-address-x86_64": [ 65%] Built target extra-fuzzer-set-st Step #3 - "compile-afl-address-x86_64": [ 65%] Built target extra-fuzzer-map-gc Step #3 - "compile-afl-address-x86_64": [ 68%] Linking CXX executable map-st Step #3 - "compile-afl-address-x86_64": [ 68%] Built target extra-fuzzer-map-st Step #3 - "compile-afl-address-x86_64": [ 71%] Linking CXX executable map Step #3 - "compile-afl-address-x86_64": [ 71%] Built target extra-fuzzer-map Step #3 - "compile-afl-address-x86_64": [ 73%] Linking CXX executable set-st-str Step #3 - "compile-afl-address-x86_64": [ 76%] Linking CXX executable vector Step #3 - "compile-afl-address-x86_64": [ 78%] Linking CXX executable set-st-str-conflict Step #3 - "compile-afl-address-x86_64": [ 78%] Built target extra-fuzzer-set-st-str Step #3 - "compile-afl-address-x86_64": [ 78%] Built target extra-fuzzer-vector Step #3 - "compile-afl-address-x86_64": [ 81%] Linking CXX executable vector-gc Step #3 - "compile-afl-address-x86_64": [ 81%] Built target extra-fuzzer-set-st-str-conflict Step #3 - "compile-afl-address-x86_64": [ 81%] Built target extra-fuzzer-vector-gc Step #3 - "compile-afl-address-x86_64": [ 84%] Linking CXX executable vector-st Step #3 - "compile-afl-address-x86_64": [ 84%] Built target extra-fuzzer-vector-st Step #3 - "compile-afl-address-x86_64": [ 86%] Linking CXX executable map-st-str-conflict Step #3 - "compile-afl-address-x86_64": [ 89%] Linking CXX executable map-st-str Step #3 - "compile-afl-address-x86_64": [ 89%] Built target extra-fuzzer-map-st-str-conflict Step #3 - "compile-afl-address-x86_64": [ 89%] Built target extra-fuzzer-map-st-str Step #3 - "compile-afl-address-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #3 - "compile-afl-address-x86_64": [ 92%] Built target extra-fuzzer-flex-vector-gc Step #3 - "compile-afl-address-x86_64": [ 94%] Linking CXX executable flex-vector Step #3 - "compile-afl-address-x86_64": [ 94%] Built target extra-fuzzer-flex-vector Step #3 - "compile-afl-address-x86_64": [ 97%] Linking CXX executable flex-vector-bo Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable flex-vector-st Step #3 - "compile-afl-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #3 - "compile-afl-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #3 - "compile-afl-address-x86_64": [100%] Built target fuzzers Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/array ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/array ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/array /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/array-gc /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/map ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/map ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/map /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/map-gc /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/map-st /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/set ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/set ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/set /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/set-gc /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/set-st /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/vector ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/vector ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/vector /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for fuzzer in extra/fuzzer/* Step #3 - "compile-afl-address-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #3 - "compile-afl-address-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #3 - "compile-afl-address-x86_64": + cp extra/fuzzer/vector-st /workspace/out/afl-address-x86_64 Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 966b5ceffcb8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 198ff5664625: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 03f5dff47abb: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6f678c896faf: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f24abbed1de0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bc8ca665580b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2fc3a72b9143: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 313d33ef03dd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bcfe8298bb50: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ea2a11ccdbff: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5501067b5bf6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 052ef956e154: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a08184ee8ce8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b2a917f188db: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8d35a4b3fc1b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2fc3a72b9143: Waiting Step #4 - "build-check-afl-address-x86_64": b5af4104194a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f24abbed1de0: Waiting Step #4 - "build-check-afl-address-x86_64": 313d33ef03dd: Waiting Step #4 - "build-check-afl-address-x86_64": ea2a11ccdbff: Waiting Step #4 - "build-check-afl-address-x86_64": bcfe8298bb50: Waiting Step #4 - "build-check-afl-address-x86_64": 5501067b5bf6: Waiting Step #4 - "build-check-afl-address-x86_64": bc8ca665580b: Waiting Step #4 - "build-check-afl-address-x86_64": 3f5c56e32c1b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 12e1cfea364f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": afce0e25fbdb: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 052ef956e154: Waiting Step #4 - "build-check-afl-address-x86_64": 8d35a4b3fc1b: Waiting Step #4 - "build-check-afl-address-x86_64": a08184ee8ce8: Waiting Step #4 - "build-check-afl-address-x86_64": b5af4104194a: Waiting Step #4 - "build-check-afl-address-x86_64": 12e1cfea364f: Waiting Step #4 - "build-check-afl-address-x86_64": 6f678c896faf: Waiting Step #4 - "build-check-afl-address-x86_64": b2a917f188db: Waiting Step #4 - "build-check-afl-address-x86_64": 3f5c56e32c1b: Waiting Step #4 - "build-check-afl-address-x86_64": 03f5dff47abb: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 03f5dff47abb: Download complete Step #4 - "build-check-afl-address-x86_64": 198ff5664625: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 198ff5664625: Download complete Step #4 - "build-check-afl-address-x86_64": f24abbed1de0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f24abbed1de0: Download complete Step #4 - "build-check-afl-address-x86_64": 6f678c896faf: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6f678c896faf: Download complete Step #4 - "build-check-afl-address-x86_64": 2fc3a72b9143: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2fc3a72b9143: Download complete Step #4 - "build-check-afl-address-x86_64": 313d33ef03dd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 313d33ef03dd: Download complete Step #4 - "build-check-afl-address-x86_64": bcfe8298bb50: Download complete Step #4 - "build-check-afl-address-x86_64": 966b5ceffcb8: Download complete Step #4 - "build-check-afl-address-x86_64": bc8ca665580b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": bc8ca665580b: Download complete Step #4 - "build-check-afl-address-x86_64": 5501067b5bf6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5501067b5bf6: Download complete Step #4 - "build-check-afl-address-x86_64": a08184ee8ce8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a08184ee8ce8: Download complete Step #4 - "build-check-afl-address-x86_64": ea2a11ccdbff: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ea2a11ccdbff: Download complete Step #4 - "build-check-afl-address-x86_64": b2a917f188db: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b2a917f188db: Download complete Step #4 - "build-check-afl-address-x86_64": 8d35a4b3fc1b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8d35a4b3fc1b: Download complete Step #4 - "build-check-afl-address-x86_64": 3f5c56e32c1b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3f5c56e32c1b: Download complete Step #4 - "build-check-afl-address-x86_64": b5af4104194a: Download complete Step #4 - "build-check-afl-address-x86_64": 12e1cfea364f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 12e1cfea364f: Download complete Step #4 - "build-check-afl-address-x86_64": afce0e25fbdb: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": afce0e25fbdb: Download complete Step #4 - "build-check-afl-address-x86_64": 052ef956e154: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 052ef956e154: Download complete Step #4 - "build-check-afl-address-x86_64": 966b5ceffcb8: Pull complete Step #4 - "build-check-afl-address-x86_64": 198ff5664625: Pull complete Step #4 - "build-check-afl-address-x86_64": 03f5dff47abb: Pull complete Step #4 - "build-check-afl-address-x86_64": 6f678c896faf: Pull complete Step #4 - "build-check-afl-address-x86_64": f24abbed1de0: Pull complete Step #4 - "build-check-afl-address-x86_64": bc8ca665580b: Pull complete Step #4 - "build-check-afl-address-x86_64": 2fc3a72b9143: Pull complete Step #4 - "build-check-afl-address-x86_64": 313d33ef03dd: Pull complete Step #4 - "build-check-afl-address-x86_64": bcfe8298bb50: Pull complete Step #4 - "build-check-afl-address-x86_64": ea2a11ccdbff: Pull complete Step #4 - "build-check-afl-address-x86_64": 5501067b5bf6: Pull complete Step #4 - "build-check-afl-address-x86_64": 052ef956e154: Pull complete Step #4 - "build-check-afl-address-x86_64": a08184ee8ce8: Pull complete Step #4 - "build-check-afl-address-x86_64": b2a917f188db: Pull complete Step #4 - "build-check-afl-address-x86_64": 8d35a4b3fc1b: Pull complete Step #4 - "build-check-afl-address-x86_64": b5af4104194a: Pull complete Step #4 - "build-check-afl-address-x86_64": 3f5c56e32c1b: Pull complete Step #4 - "build-check-afl-address-x86_64": 12e1cfea364f: Pull complete Step #4 - "build-check-afl-address-x86_64": afce0e25fbdb: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:f7e56eeca596fdcc1fc8f91bbe615e4493929b76dbc89713c7fe835ae424f600 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/flex-vector-st Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/set-st-str Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/map Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/array-gc Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/set-st Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/map-st-str Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/set Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/set-st-str-conflict Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/vector-st Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/map-st Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/set-gc Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/flex-vector Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/array Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/map-gc Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/flex-vector-gc Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/vector Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/flex-vector-bo Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/map-st-str-conflict Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppj3ohftp/vector-gc Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/immer Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 55%) Step #6: adding: afl-cc (deflated 55%) Step #6: adding: afl-clang (deflated 55%) Step #6: adding: afl-clang++ (deflated 55%) Step #6: adding: afl-clang-fast (deflated 55%) Step #6: adding: afl-clang-fast++ (deflated 55%) Step #6: adding: afl-clang-lto (deflated 55%) Step #6: adding: afl-clang-lto++ (deflated 55%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 55%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 55%) Step #6: adding: afl-gcc (deflated 55%) Step #6: adding: afl-gotcpu (deflated 63%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 68%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-lto (deflated 55%) Step #6: adding: afl-lto++ (deflated 55%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 54%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 53%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: array (deflated 66%) Step #6: adding: array-gc (deflated 66%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 69%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: flex-vector (deflated 71%) Step #6: adding: flex-vector-bo (deflated 70%) Step #6: adding: flex-vector-gc (deflated 70%) Step #6: adding: flex-vector-st (deflated 70%) Step #6: adding: libAFLDriver.a (deflated 63%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 64%) Step #6: adding: map (deflated 67%) Step #6: adding: map-gc (deflated 66%) Step #6: adding: map-st (deflated 67%) Step #6: adding: map-st-str (deflated 67%) Step #6: adding: map-st-str-conflict (deflated 67%) Step #6: adding: set (deflated 66%) Step #6: adding: set-gc (deflated 66%) Step #6: adding: set-st (deflated 66%) Step #6: adding: set-st-str (deflated 66%) Step #6: adding: set-st-str-conflict (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: vector (deflated 68%) Step #6: adding: vector-gc (deflated 67%) Step #6: adding: vector-st (deflated 68%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 0062f774e994: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 153 0 0 100 153 0 798 --:--:-- --:--:-- --:--:-- 801 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30.2M 0 0 100 30.2M 0 81.6M --:--:-- --:--:-- --:--:-- 81.8M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 197 0 0 100 197 0 655 --:--:-- --:--:-- --:--:-- 656 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 150 --:--:-- --:--:-- --:--:-- 150 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/immer Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + mkdir build Step #12 - "compile-honggfuzz-address-x86_64": + cd build Step #12 - "compile-honggfuzz-address-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #12 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 15.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-honggfuzz-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #12 - "compile-honggfuzz-address-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #12 - "compile-honggfuzz-address-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.24/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #12 - "compile-honggfuzz-address-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #12 - "compile-honggfuzz-address-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #12 - "compile-honggfuzz-address-x86_64": problems in calling code that expects `find_package` result variables Step #12 - "compile-honggfuzz-address-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #12 - "compile-honggfuzz-address-x86_64": Call Stack (most recent call first): Step #12 - "compile-honggfuzz-address-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #12 - "compile-honggfuzz-address-x86_64": CMakeLists.txt:86 (find_package) Step #12 - "compile-honggfuzz-address-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #12 - "compile-honggfuzz-address-x86_64": -- Could not find ccache Step #12 - "compile-honggfuzz-address-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #12 - "compile-honggfuzz-address-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.8.so (found version "3.8.3") Step #12 - "compile-honggfuzz-address-x86_64": -- Checking for module 'guile-2.2' Step #12 - "compile-honggfuzz-address-x86_64": -- No package 'guile-2.2' found Step #12 - "compile-honggfuzz-address-x86_64": -- Disabling Guile modules Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/immer/build Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j32 fuzzers Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Linking CXX executable array-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Built target extra-fuzzer-array-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Linking CXX executable array Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Linking CXX executable set-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Built target extra-fuzzer-array Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Built target extra-fuzzer-set-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Linking CXX executable set Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Linking CXX executable map-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Built target extra-fuzzer-set Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Built target extra-fuzzer-map-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Linking CXX executable map-st Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Built target extra-fuzzer-map-st Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Linking CXX executable vector-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Linking CXX executable set-st Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Linking CXX executable set-st-str Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Linking CXX executable map Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Built target extra-fuzzer-set-st Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Built target extra-fuzzer-vector-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Built target extra-fuzzer-set-st-str Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Linking CXX executable vector-st Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Built target extra-fuzzer-map Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Linking CXX executable set-st-str-conflict Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Built target extra-fuzzer-vector-st Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Linking CXX executable vector Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Built target extra-fuzzer-set-st-str-conflict Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Built target extra-fuzzer-vector Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Linking CXX executable map-st-str Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Built target extra-fuzzer-map-st-str Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Linking CXX executable map-st-str-conflict Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Built target extra-fuzzer-map-st-str-conflict Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Built target extra-fuzzer-flex-vector-gc Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Linking CXX executable flex-vector Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Built target extra-fuzzer-flex-vector Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking CXX executable flex-vector-bo Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable flex-vector-st Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target fuzzers Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/array ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/array ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/array /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/array-gc /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/map ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/map ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/map /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/map-gc /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/map-st /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/set ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/set ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/set /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/set-gc /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/set-st /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/vector ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/vector ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/vector /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in extra/fuzzer/* Step #12 - "compile-honggfuzz-address-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #12 - "compile-honggfuzz-address-x86_64": + cp extra/fuzzer/vector-st /workspace/out/honggfuzz-address-x86_64 Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/flex-vector-st Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/set-st-str Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/map Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/array-gc Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/set-st-str-conflict Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/map-st-str Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/vector-st Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/set-st Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/set Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/map-st Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/set-gc Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/flex-vector Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/map-gc Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/array Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/flex-vector-gc Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/vector Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/flex-vector-bo Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/map-st-str-conflict Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi8m_mjqk/vector-gc Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/immer Step #15: adding: array (deflated 66%) Step #15: adding: array-gc (deflated 65%) Step #15: adding: flex-vector (deflated 70%) Step #15: adding: flex-vector-bo (deflated 70%) Step #15: adding: flex-vector-gc (deflated 70%) Step #15: adding: flex-vector-st (deflated 70%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 64%) Step #15: adding: map (deflated 67%) Step #15: adding: map-gc (deflated 66%) Step #15: adding: map-st (deflated 67%) Step #15: adding: map-st-str (deflated 67%) Step #15: adding: map-st-str-conflict (deflated 66%) Step #15: adding: set (deflated 66%) Step #15: adding: set-gc (deflated 66%) Step #15: adding: set-st (deflated 66%) Step #15: adding: set-st-str (deflated 66%) Step #15: adding: set-st-str-conflict (deflated 66%) Step #15: adding: vector (deflated 67%) Step #15: adding: vector-gc (deflated 67%) Step #15: adding: vector-st (deflated 67%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 153 0 0 100 153 0 691 --:--:-- --:--:-- --:--:-- 692 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.6M 0 0 100 23.6M 0 71.4M --:--:-- --:--:-- --:--:-- 71.5M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 197 0 0 100 197 0 689 --:--:-- --:--:-- --:--:-- 691 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 151 --:--:-- --:--:-- --:--:-- 150 100 30 0 0 100 30 0 151 --:--:-- --:--:-- --:--:-- 150 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/immer Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + mkdir build Step #21 - "compile-libfuzzer-address-x86_64": + cd build Step #21 - "compile-libfuzzer-address-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #21 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 15.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #21 - "compile-libfuzzer-address-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #21 - "compile-libfuzzer-address-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #21 - "compile-libfuzzer-address-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.24/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #21 - "compile-libfuzzer-address-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #21 - "compile-libfuzzer-address-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #21 - "compile-libfuzzer-address-x86_64": problems in calling code that expects `find_package` result variables Step #21 - "compile-libfuzzer-address-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #21 - "compile-libfuzzer-address-x86_64": Call Stack (most recent call first): Step #21 - "compile-libfuzzer-address-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #21 - "compile-libfuzzer-address-x86_64": CMakeLists.txt:86 (find_package) Step #21 - "compile-libfuzzer-address-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #21 - "compile-libfuzzer-address-x86_64": -- Could not find ccache Step #21 - "compile-libfuzzer-address-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #21 - "compile-libfuzzer-address-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.8.so (found version "3.8.3") Step #21 - "compile-libfuzzer-address-x86_64": -- Checking for module 'guile-2.2' Step #21 - "compile-libfuzzer-address-x86_64": -- No package 'guile-2.2' found Step #21 - "compile-libfuzzer-address-x86_64": -- Disabling Guile modules Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/immer/build Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j32 fuzzers Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Linking CXX executable array Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Linking CXX executable array-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Built target extra-fuzzer-array Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Built target extra-fuzzer-array-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Linking CXX executable set-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Built target extra-fuzzer-set-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Linking CXX executable set Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Linking CXX executable set-st Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Built target extra-fuzzer-set Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Built target extra-fuzzer-set-st Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Linking CXX executable map-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Linking CXX executable map-st Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Built target extra-fuzzer-map-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Built target extra-fuzzer-map-st Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Linking CXX executable set-st-str Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Linking CXX executable vector Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Built target extra-fuzzer-set-st-str Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Built target extra-fuzzer-vector Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Linking CXX executable set-st-str-conflict Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Linking CXX executable map Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Linking CXX executable vector-st Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Linking CXX executable vector-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Built target extra-fuzzer-set-st-str-conflict Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Built target extra-fuzzer-map Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Built target extra-fuzzer-vector-st Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Built target extra-fuzzer-vector-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Linking CXX executable map-st-str-conflict Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Built target extra-fuzzer-map-st-str-conflict Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Linking CXX executable map-st-str Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Built target extra-fuzzer-map-st-str Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Built target extra-fuzzer-flex-vector-gc Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Linking CXX executable flex-vector Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Linking CXX executable flex-vector-st Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Built target extra-fuzzer-flex-vector Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable flex-vector-bo Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target fuzzers Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/array ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/array ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/array /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/array-gc /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/map ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/map ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/map /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/map-gc /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/map-st /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/set ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/set ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/set /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/set-gc /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/set-st /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/vector ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/vector ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/vector /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in extra/fuzzer/* Step #21 - "compile-libfuzzer-address-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #21 - "compile-libfuzzer-address-x86_64": + cp extra/fuzzer/vector-st /workspace/out/libfuzzer-address-x86_64 Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/flex-vector-st Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/set-st-str Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/map Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/array-gc Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/set-st-str-conflict Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/map-st-str Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/vector-st Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/set-st Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/set Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/map-st Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/set-gc Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/flex-vector Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/map-gc Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/array Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/flex-vector-gc Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/vector Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/flex-vector-bo Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/map-st-str-conflict Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpzen60w86/vector-gc Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/immer Step #24: adding: array (deflated 66%) Step #24: adding: array-gc (deflated 65%) Step #24: adding: flex-vector (deflated 69%) Step #24: adding: flex-vector-bo (deflated 69%) Step #24: adding: flex-vector-gc (deflated 69%) Step #24: adding: flex-vector-st (deflated 69%) Step #24: adding: llvm-symbolizer (deflated 64%) Step #24: adding: map (deflated 66%) Step #24: adding: map-gc (deflated 66%) Step #24: adding: map-st (deflated 66%) Step #24: adding: map-st-str (deflated 66%) Step #24: adding: map-st-str-conflict (deflated 66%) Step #24: adding: set (deflated 66%) Step #24: adding: set-gc (deflated 65%) Step #24: adding: set-st (deflated 66%) Step #24: adding: set-st-str (deflated 65%) Step #24: adding: set-st-str-conflict (deflated 65%) Step #24: adding: vector (deflated 67%) Step #24: adding: vector-gc (deflated 66%) Step #24: adding: vector-st (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 153 0 0 100 153 0 760 --:--:-- --:--:-- --:--:-- 761 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 35.1M 0 0 100 35.1M 0 83.0M --:--:-- --:--:-- --:--:-- 83.1M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 197 0 0 100 197 0 808 --:--:-- --:--:-- --:--:-- 810 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 163 --:--:-- --:--:-- --:--:-- 164 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/immer Finished Step #29 Starting Step #30 - "compile-libfuzzer-none-x86_64" Step #30 - "compile-libfuzzer-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-none-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-none-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-none-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-none-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-none-x86_64": CC=clang Step #30 - "compile-libfuzzer-none-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-none-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-none-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-none-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-none-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-none-x86_64": + mkdir build Step #30 - "compile-libfuzzer-none-x86_64": + cd build Step #30 - "compile-libfuzzer-none-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #30 - "compile-libfuzzer-none-x86_64": -- The C compiler identification is Clang 15.0.0 Step #30 - "compile-libfuzzer-none-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-libfuzzer-none-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting C compile features Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting C compile features - done Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-libfuzzer-none-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting CXX compile features Step #30 - "compile-libfuzzer-none-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-libfuzzer-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-libfuzzer-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-libfuzzer-none-x86_64": -- Found Threads: TRUE Step #30 - "compile-libfuzzer-none-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #30 - "compile-libfuzzer-none-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #30 - "compile-libfuzzer-none-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.24/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #30 - "compile-libfuzzer-none-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #30 - "compile-libfuzzer-none-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #30 - "compile-libfuzzer-none-x86_64": problems in calling code that expects `find_package` result variables Step #30 - "compile-libfuzzer-none-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #30 - "compile-libfuzzer-none-x86_64": Call Stack (most recent call first): Step #30 - "compile-libfuzzer-none-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #30 - "compile-libfuzzer-none-x86_64": CMakeLists.txt:86 (find_package) Step #30 - "compile-libfuzzer-none-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #30 - "compile-libfuzzer-none-x86_64":  Step #30 - "compile-libfuzzer-none-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #30 - "compile-libfuzzer-none-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #30 - "compile-libfuzzer-none-x86_64": -- Could not find ccache Step #30 - "compile-libfuzzer-none-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #30 - "compile-libfuzzer-none-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.8.so (found version "3.8.3") Step #30 - "compile-libfuzzer-none-x86_64": -- Checking for module 'guile-2.2' Step #30 - "compile-libfuzzer-none-x86_64": -- No package 'guile-2.2' found Step #30 - "compile-libfuzzer-none-x86_64": -- Disabling Guile modules Step #30 - "compile-libfuzzer-none-x86_64": -- Configuring done Step #30 - "compile-libfuzzer-none-x86_64": -- Generating done Step #30 - "compile-libfuzzer-none-x86_64": -- Build files have been written to: /src/immer/build Step #30 - "compile-libfuzzer-none-x86_64": ++ nproc Step #30 - "compile-libfuzzer-none-x86_64": + make -j32 fuzzers Step #30 - "compile-libfuzzer-none-x86_64": [ 2%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 13%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 15%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 21%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 31%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #30 - "compile-libfuzzer-none-x86_64": [ 52%] Linking CXX executable array Step #30 - "compile-libfuzzer-none-x86_64": [ 55%] Linking CXX executable array-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 55%] Built target extra-fuzzer-array Step #30 - "compile-libfuzzer-none-x86_64": [ 55%] Built target extra-fuzzer-array-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 57%] Linking CXX executable set-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 57%] Built target extra-fuzzer-set-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 60%] Linking CXX executable map-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 60%] Built target extra-fuzzer-map-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 63%] Linking CXX executable map-st Step #30 - "compile-libfuzzer-none-x86_64": [ 65%] Linking CXX executable map Step #30 - "compile-libfuzzer-none-x86_64": [ 68%] Linking CXX executable set-st Step #30 - "compile-libfuzzer-none-x86_64": [ 68%] Built target extra-fuzzer-map-st Step #30 - "compile-libfuzzer-none-x86_64": [ 71%] Linking CXX executable set-st-str Step #30 - "compile-libfuzzer-none-x86_64": [ 73%] Linking CXX executable set-st-str-conflict Step #30 - "compile-libfuzzer-none-x86_64": [ 76%] Linking CXX executable set Step #30 - "compile-libfuzzer-none-x86_64": [ 76%] Built target extra-fuzzer-map Step #30 - "compile-libfuzzer-none-x86_64": [ 78%] Linking CXX executable vector Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Linking CXX executable vector-st Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-set-st Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-set-st-str Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-set-st-str-conflict Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-set Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-vector Step #30 - "compile-libfuzzer-none-x86_64": [ 81%] Built target extra-fuzzer-vector-st Step #30 - "compile-libfuzzer-none-x86_64": [ 84%] Linking CXX executable vector-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 84%] Built target extra-fuzzer-vector-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 86%] Linking CXX executable map-st-str Step #30 - "compile-libfuzzer-none-x86_64": [ 86%] Built target extra-fuzzer-map-st-str Step #30 - "compile-libfuzzer-none-x86_64": [ 89%] Linking CXX executable map-st-str-conflict Step #30 - "compile-libfuzzer-none-x86_64": [ 89%] Built target extra-fuzzer-map-st-str-conflict Step #30 - "compile-libfuzzer-none-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 92%] Built target extra-fuzzer-flex-vector-gc Step #30 - "compile-libfuzzer-none-x86_64": [ 94%] Linking CXX executable flex-vector Step #30 - "compile-libfuzzer-none-x86_64": [ 94%] Built target extra-fuzzer-flex-vector Step #30 - "compile-libfuzzer-none-x86_64": [ 97%] Linking CXX executable flex-vector-bo Step #30 - "compile-libfuzzer-none-x86_64": [100%] Linking CXX executable flex-vector-st Step #30 - "compile-libfuzzer-none-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #30 - "compile-libfuzzer-none-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #30 - "compile-libfuzzer-none-x86_64": [100%] Built target fuzzers Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/array ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/array ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/array /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/array-gc /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/map ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/map ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/map /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/map-gc /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/map-st /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/set ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/set ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/set /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/set-gc /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/set-st /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/vector ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/vector ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/vector /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/libfuzzer-none-x86_64 Step #30 - "compile-libfuzzer-none-x86_64": + for fuzzer in extra/fuzzer/* Step #30 - "compile-libfuzzer-none-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #30 - "compile-libfuzzer-none-x86_64": + cp extra/fuzzer/vector-st /workspace/out/libfuzzer-none-x86_64 Finished Step #30 - "compile-libfuzzer-none-x86_64" Starting Step #31 - "build-check-libfuzzer-none-x86_64" Step #31 - "build-check-libfuzzer-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/flex-vector-st Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/set-st-str Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/map Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/array-gc Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/set-st-str-conflict Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/map-st-str Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/vector-st Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/set-st Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/set Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/map-st Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/set-gc Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/flex-vector Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/map-gc Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/array Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/flex-vector-gc Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/vector Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/flex-vector-bo Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/map-st-str-conflict Step #31 - "build-check-libfuzzer-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfu4_kcu6/vector-gc Finished Step #31 - "build-check-libfuzzer-none-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/immer Step #33: adding: array (deflated 64%) Step #33: adding: array-gc (deflated 64%) Step #33: adding: flex-vector (deflated 69%) Step #33: adding: flex-vector-bo (deflated 69%) Step #33: adding: flex-vector-gc (deflated 69%) Step #33: adding: flex-vector-st (deflated 69%) Step #33: adding: llvm-symbolizer (deflated 64%) Step #33: adding: map (deflated 65%) Step #33: adding: map-gc (deflated 64%) Step #33: adding: map-st (deflated 65%) Step #33: adding: map-st-str (deflated 65%) Step #33: adding: map-st-str-conflict (deflated 65%) Step #33: adding: set (deflated 65%) Step #33: adding: set-gc (deflated 64%) Step #33: adding: set-st (deflated 65%) Step #33: adding: set-st-str (deflated 64%) Step #33: adding: set-st-str-conflict (deflated 64%) Step #33: adding: vector (deflated 66%) Step #33: adding: vector-gc (deflated 65%) Step #33: adding: vector-st (deflated 66%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 153 0 0 100 153 0 793 --:--:-- --:--:-- --:--:-- 792 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.5M 0 0 100 23.5M 0 54.4M --:--:-- --:--:-- --:--:-- 54.3M 100 23.5M 0 0 100 23.5M 0 54.4M --:--:-- --:--:-- --:--:-- 54.3M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 197 0 0 100 197 0 654 --:--:-- --:--:-- --:--:-- 654 100 197 0 0 100 197 0 654 --:--:-- --:--:-- --:--:-- 652 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: Step #37: ***** NOTICE ***** Step #37: Step #37: Supported `curl` versions can be found in the various images available at Step #37: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #37: Step #37: ***** END OF NOTICE ***** Step #37: Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 27 0 0 100 27 0 102 --:--:-- --:--:-- --:--:-- 102 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/immer Finished Step #38 Starting Step #39 - "compile-libfuzzer-undefined-x86_64" Step #39 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #39 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": + mkdir build Step #39 - "compile-libfuzzer-undefined-x86_64": + cd build Step #39 - "compile-libfuzzer-undefined-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #39 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 15.0.0 Step #39 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #39 - "compile-libfuzzer-undefined-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.24/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #39 - "compile-libfuzzer-undefined-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #39 - "compile-libfuzzer-undefined-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #39 - "compile-libfuzzer-undefined-x86_64": problems in calling code that expects `find_package` result variables Step #39 - "compile-libfuzzer-undefined-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #39 - "compile-libfuzzer-undefined-x86_64": Call Stack (most recent call first): Step #39 - "compile-libfuzzer-undefined-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #39 - "compile-libfuzzer-undefined-x86_64": CMakeLists.txt:86 (find_package) Step #39 - "compile-libfuzzer-undefined-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #39 - "compile-libfuzzer-undefined-x86_64":  Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could not find ccache Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.8.so (found version "3.8.3") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Checking for module 'guile-2.2' Step #39 - "compile-libfuzzer-undefined-x86_64": -- No package 'guile-2.2' found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Disabling Guile modules Step #39 - "compile-libfuzzer-undefined-x86_64": -- Configuring done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Generating done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /src/immer/build Step #39 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #39 - "compile-libfuzzer-undefined-x86_64": + make -j32 fuzzers Step #39 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 52%] Linking CXX executable array Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Linking CXX executable array-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Built target extra-fuzzer-array Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Built target extra-fuzzer-array-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 57%] Linking CXX executable set Step #39 - "compile-libfuzzer-undefined-x86_64": [ 60%] Linking CXX executable set-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 60%] Built target extra-fuzzer-set Step #39 - "compile-libfuzzer-undefined-x86_64": [ 60%] Built target extra-fuzzer-set-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 63%] Linking CXX executable map-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 65%] Linking CXX executable set-st-str Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Linking CXX executable map Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Built target extra-fuzzer-map-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Built target extra-fuzzer-set-st-str Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Built target extra-fuzzer-map Step #39 - "compile-libfuzzer-undefined-x86_64": [ 71%] Linking CXX executable map-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 73%] Linking CXX executable set-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 76%] Linking CXX executable vector-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 78%] Linking CXX executable set-st-str-conflict Step #39 - "compile-libfuzzer-undefined-x86_64": [ 81%] Linking CXX executable vector Step #39 - "compile-libfuzzer-undefined-x86_64": [ 84%] Linking CXX executable map-st-str-conflict Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Linking CXX executable map-st-str Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-map-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-set-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-vector-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-set-st-str-conflict Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-vector Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-map-st-str-conflict Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Built target extra-fuzzer-map-st-str Step #39 - "compile-libfuzzer-undefined-x86_64": [ 89%] Linking CXX executable vector-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 89%] Built target extra-fuzzer-vector-st Step #39 - "compile-libfuzzer-undefined-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 92%] Built target extra-fuzzer-flex-vector-gc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking CXX executable flex-vector Step #39 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking CXX executable flex-vector-bo Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable flex-vector-st Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target extra-fuzzer-flex-vector Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target fuzzers Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/array ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/array ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/array /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/array-gc /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/map ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/map ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/map /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/map-gc /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/map-st /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/set ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/set ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/set /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/set-gc /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/set-st /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/vector ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/vector ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/vector /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in extra/fuzzer/* Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + cp extra/fuzzer/vector-st /workspace/out/libfuzzer-undefined-x86_64 Finished Step #39 - "compile-libfuzzer-undefined-x86_64" Starting Step #40 - "build-check-libfuzzer-undefined-x86_64" Step #40 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/flex-vector-st Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/set-st-str Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/map Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/array-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/set-st-str-conflict Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/map-st-str Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/vector-st Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/set-st Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/set Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/map-st Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/set-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/flex-vector Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/map-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/array Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/flex-vector-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/vector Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/flex-vector-bo Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/map-st-str-conflict Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/vector-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": Retrying failed fuzz targets sequentially 1 Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcn4ck0f9/flex-vector-gc Step #40 - "build-check-libfuzzer-undefined-x86_64": Broken fuzz targets 1 Step #40 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmpcn4ck0f9/flex-vector-gc', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpcn4ck0f9/flex-vector-gc'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpcn4ck0f9/flex-vector-gc seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpcn4ck0f9/flex-vector-gc -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (7153 inline 8-bit counters): 7153 [0x639d10, 0x63b901), \nINFO: Loaded 1 PC tables (7153 PCs): 7153 [0x5c18f0,0x5dd800), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n/src/immer/immer/detail/rbts/node.hpp:323:31: runtime error: constructor call on address 0x000001031e50 with insufficient space for an object of type 'immer::detail::rbts::node, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2, 2>::node_t' (aka 'immer::detail::rbts::node, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2, 2>')\n0x000001031e50: note: pointer points here\n 37 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ^ \n #0 0x4c0e38 in make_leaf_n_into /src/immer/immer/detail/rbts/node.hpp:323:18\n #1 0x4c0e38 in operator() /src/immer/immer/detail/rbts/rrbtree.hpp:77:20\n #2 0x4c0e38 in empty_tail /src/immer/immer/detail/rbts/rrbtree.hpp:73:36\n #3 0x4c0e38 in immer::detail::rbts::rrbtree, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2u, 2u>::rrbtree() /src/immer/immer/detail/rbts/rrbtree.hpp:117:16\n #4 0x4c0812 in flex_vector /src/immer/immer/flex_vector.hpp:622:20\n #5 0x4c0812 in LLVMFuzzerTestOneInput /src/immer/extra/fuzzer/flex-vector-gc.cpp:38:47\n #6 0x4266f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15\n #7 0x427aa4 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector >&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:804:3\n #8 0x427f79 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:857:3\n #9 0x4175df in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:912:6\n #10 0x440c32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #11 0x7fb0d3293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #12 0x40801d in _start (/tmp/not-out/tmpcn4ck0f9/flex-vector-gc+0x40801d)\n\nDEDUP_TOKEN: make_leaf_n_into--operator()--empty_tail\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/immer/immer/detail/rbts/node.hpp:323:31 in \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #40 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmpcn4ck0f9/flex-vector-gc seems to have either startup crash or exit: Step #40 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #40 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmpcn4ck0f9/flex-vector-gc -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (7153 inline 8-bit counters): 7153 [0x639d10, 0x63b901), Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (7153 PCs): 7153 [0x5c18f0,0x5dd800), Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #40 - "build-check-libfuzzer-undefined-x86_64": /src/immer/immer/detail/rbts/node.hpp:323:31: runtime error: constructor call on address 0x000001031e50 with insufficient space for an object of type 'immer::detail::rbts::node, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2, 2>::node_t' (aka 'immer::detail::rbts::node, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2, 2>') Step #40 - "build-check-libfuzzer-undefined-x86_64": 0x000001031e50: note: pointer points here Step #40 - "build-check-libfuzzer-undefined-x86_64": 7d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #40 - "build-check-libfuzzer-undefined-x86_64": ^ Step #40 - "build-check-libfuzzer-undefined-x86_64": #0 0x4c0e38 in make_leaf_n_into /src/immer/immer/detail/rbts/node.hpp:323:18 Step #40 - "build-check-libfuzzer-undefined-x86_64": #1 0x4c0e38 in operator() /src/immer/immer/detail/rbts/rrbtree.hpp:77:20 Step #40 - "build-check-libfuzzer-undefined-x86_64": #2 0x4c0e38 in empty_tail /src/immer/immer/detail/rbts/rrbtree.hpp:73:36 Step #40 - "build-check-libfuzzer-undefined-x86_64": #3 0x4c0e38 in immer::detail::rbts::rrbtree, immer::no_refcount_policy, immer::spinlock_policy, immer::gc_transience_policy, false, false>, 2u, 2u>::rrbtree() /src/immer/immer/detail/rbts/rrbtree.hpp:117:16 Step #40 - "build-check-libfuzzer-undefined-x86_64": #4 0x4c0812 in flex_vector /src/immer/immer/flex_vector.hpp:622:20 Step #40 - "build-check-libfuzzer-undefined-x86_64": #5 0x4c0812 in LLVMFuzzerTestOneInput /src/immer/extra/fuzzer/flex-vector-gc.cpp:38:47 Step #40 - "build-check-libfuzzer-undefined-x86_64": #6 0x4266f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #40 - "build-check-libfuzzer-undefined-x86_64": #7 0x427aa4 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector >&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:804:3 Step #40 - "build-check-libfuzzer-undefined-x86_64": #8 0x427f79 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:857:3 Step #40 - "build-check-libfuzzer-undefined-x86_64": #9 0x4175df in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:912:6 Step #40 - "build-check-libfuzzer-undefined-x86_64": #10 0x440c32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #40 - "build-check-libfuzzer-undefined-x86_64": #11 0x7f08f012c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #40 - "build-check-libfuzzer-undefined-x86_64": #12 0x40801d in _start (/tmp/not-out/tmpcn4ck0f9/flex-vector-gc+0x40801d) Step #40 - "build-check-libfuzzer-undefined-x86_64": Step #40 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: make_leaf_n_into--operator()--empty_tail Step #40 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/immer/immer/detail/rbts/node.hpp:323:31 in Step #40 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #40 - "build-check-libfuzzer-undefined-x86_64": Step #40 - "build-check-libfuzzer-undefined-x86_64": Step #40 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #40 - "build-check-libfuzzer-undefined-x86_64": Base64: Step #40 - "build-check-libfuzzer-undefined-x86_64": Step #40 - "build-check-libfuzzer-undefined-x86_64": 19 fuzzers total, 1 seem to be broken (5.2631578947368425%). Finished Step #40 - "build-check-libfuzzer-undefined-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/immer Step #42: adding: array (deflated 64%) Step #42: adding: array-gc (deflated 64%) Step #42: adding: crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 (stored 0%) Step #42: adding: flex-vector (deflated 71%) Step #42: adding: flex-vector-bo (deflated 71%) Step #42: adding: flex-vector-gc (deflated 71%) Step #42: adding: flex-vector-st (deflated 71%) Step #42: adding: llvm-symbolizer (deflated 64%) Step #42: adding: map (deflated 66%) Step #42: adding: map-gc (deflated 65%) Step #42: adding: map-st (deflated 66%) Step #42: adding: map-st-str (deflated 66%) Step #42: adding: map-st-str-conflict (deflated 66%) Step #42: adding: set (deflated 65%) Step #42: adding: set-gc (deflated 64%) Step #42: adding: set-st (deflated 65%) Step #42: adding: set-st-str (deflated 65%) Step #42: adding: set-st-str-conflict (deflated 65%) Step #42: adding: vector (deflated 66%) Step #42: adding: vector-gc (deflated 66%) Step #42: adding: vector-st (deflated 66%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 153 0 0 100 153 0 739 --:--:-- --:--:-- --:--:-- 742 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.8M 0 0 100 23.8M 0 58.8M --:--:-- --:--:-- --:--:-- 58.9M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 197 0 0 100 197 0 829 --:--:-- --:--:-- --:--:-- 831 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 150 --:--:-- --:--:-- --:--:-- 150 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/immer Finished Step #47 PUSH DONE