starting build "b8a4789b-7758-40be-9239-9186c4b9c846" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 18.94kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: f972795033e0: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Verifying Checksum Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Download complete Step #1: da6fa1422508: Verifying Checksum Step #1: da6fa1422508: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: db7af1b26c60: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/5 : RUN git clone git://sourceware.org/git/bzip2.git Step #1: ---> Running in c574db77d832 Step #1: Cloning into 'bzip2'... Step #1: Removing intermediate container c574db77d832 Step #1: ---> 9e7a18d1879e Step #1: Step 3/5 : RUN git clone git://sourceware.org/git/bzip2-tests.git Step #1: ---> Running in 9c9485948b11 Step #1: Cloning into 'bzip2-tests'... Step #1: Removing intermediate container 9c9485948b11 Step #1: ---> 7a495c552784 Step #1: Step 4/5 : COPY build.sh *.c $SRC/ Step #1: ---> dc727d0fe506 Step #1: Step 5/5 : WORKDIR $SRC Step #1: ---> Running in ddbb2c718ca2 Step #1: Removing intermediate container ddbb2c718ca2 Step #1: ---> d46180ca40e4 Step #1: Successfully built d46180ca40e4 Step #1: Successfully tagged gcr.io/oss-fuzz/bzip2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bzip2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filenJOsyM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/bzip2-tests/.git Step #2 - "srcmap": + GIT_DIR=/src/bzip2-tests Step #2 - "srcmap": + cd /src/bzip2-tests Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2-tests.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f9061c030a25de5b6829e1abf373057309c734c0 Step #2 - "srcmap": + jq_inplace /tmp/filenJOsyM '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileeqIlV9 Step #2 - "srcmap": + cat /tmp/filenJOsyM Step #2 - "srcmap": + jq '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #2 - "srcmap": + mv /tmp/fileeqIlV9 /tmp/filenJOsyM Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/bzip2/.git Step #2 - "srcmap": + GIT_DIR=/src/bzip2 Step #2 - "srcmap": + cd /src/bzip2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9de658d248f9fd304afa3321dd7a9de1280356ec Step #2 - "srcmap": + jq_inplace /tmp/filenJOsyM '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "9de658d248f9fd304afa3321dd7a9de1280356ec" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileTCZA5J Step #2 - "srcmap": + cat /tmp/filenJOsyM Step #2 - "srcmap": + jq '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "9de658d248f9fd304afa3321dd7a9de1280356ec" }' Step #2 - "srcmap": + mv /tmp/fileTCZA5J /tmp/filenJOsyM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filenJOsyM Step #2 - "srcmap": + rm /tmp/filenJOsyM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/bzip2-tests": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "git://sourceware.org/git/bzip2-tests.git", Step #2 - "srcmap": "rev": "f9061c030a25de5b6829e1abf373057309c734c0" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/bzip2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "git://sourceware.org/git/bzip2.git", Step #2 - "srcmap": "rev": "9de658d248f9fd304afa3321dd7a9de1280356ec" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd bzip2 Step #3 - "compile-afl-address-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename blocksort.o .o Step #3 - "compile-afl-address-x86_64": + name=blocksort Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c blocksort.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename huffman.o .o Step #3 - "compile-afl-address-x86_64": + name=huffman Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c huffman.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename crctable.o .o Step #3 - "compile-afl-address-x86_64": + name=crctable Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c crctable.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename randtable.o .o Step #3 - "compile-afl-address-x86_64": + name=randtable Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c randtable.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename compress.o .o Step #3 - "compile-afl-address-x86_64": + name=compress Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c compress.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename decompress.o .o Step #3 - "compile-afl-address-x86_64": + name=decompress Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c decompress.c Step #3 - "compile-afl-address-x86_64": + for source in ${SRCL[@]} Step #3 - "compile-afl-address-x86_64": ++ basename bzlib.o .o Step #3 - "compile-afl-address-x86_64": + name=bzlib Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c bzlib.c Step #3 - "compile-afl-address-x86_64": + rm -f libbz2.a Step #3 - "compile-afl-address-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #3 - "compile-afl-address-x86_64": + ranlib libbz2.a Step #3 - "compile-afl-address-x86_64": + for file in $SRC/*.c Step #3 - "compile-afl-address-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #3 - "compile-afl-address-x86_64": + name=bzip2_compress_target Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c -I . /src/bzip2_compress_target.c -o /workspace/out/afl-address-x86_64/bzip2_compress_target.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -o /workspace/out/afl-address-x86_64/bzip2_compress_target /workspace/out/afl-address-x86_64/bzip2_compress_target.o /usr/lib/libFuzzingEngine.a libbz2.a Step #3 - "compile-afl-address-x86_64": + rm -f /workspace/out/afl-address-x86_64/bzip2_compress_target.o Step #3 - "compile-afl-address-x86_64": + for file in $SRC/*.c Step #3 - "compile-afl-address-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #3 - "compile-afl-address-x86_64": + name=bzip2_decompress_target Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c -I . /src/bzip2_decompress_target.c -o /workspace/out/afl-address-x86_64/bzip2_decompress_target.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -o /workspace/out/afl-address-x86_64/bzip2_decompress_target /workspace/out/afl-address-x86_64/bzip2_decompress_target.o /usr/lib/libFuzzingEngine.a libbz2.a Step #3 - "compile-afl-address-x86_64": + rm -f /workspace/out/afl-address-x86_64/bzip2_decompress_target.o Step #3 - "compile-afl-address-x86_64": + for file in $SRC/*.c Step #3 - "compile-afl-address-x86_64": ++ basename /src/bzip2_fd.c .c Step #3 - "compile-afl-address-x86_64": + name=bzip2_fd Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c -I . /src/bzip2_fd.c -o /workspace/out/afl-address-x86_64/bzip2_fd.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -o /workspace/out/afl-address-x86_64/bzip2_fd /workspace/out/afl-address-x86_64/bzip2_fd.o /usr/lib/libFuzzingEngine.a libbz2.a Step #3 - "compile-afl-address-x86_64": + rm -f /workspace/out/afl-address-x86_64/bzip2_fd.o Step #3 - "compile-afl-address-x86_64": + for file in $SRC/*.c Step #3 - "compile-afl-address-x86_64": ++ basename /src/bzip2_filename.c .c Step #3 - "compile-afl-address-x86_64": + name=bzip2_filename Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -c -I . /src/bzip2_filename.c -o /workspace/out/afl-address-x86_64/bzip2_filename.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -o /workspace/out/afl-address-x86_64/bzip2_filename /workspace/out/afl-address-x86_64/bzip2_filename.o /usr/lib/libFuzzingEngine.a libbz2.a Step #3 - "compile-afl-address-x86_64": + rm -f /workspace/out/afl-address-x86_64/bzip2_filename.o Step #3 - "compile-afl-address-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #3 - "compile-afl-address-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #3 - "compile-afl-address-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #3 - "compile-afl-address-x86_64": adding: trash.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 510B.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: ch255.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: random.data.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: hello-world.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 765B.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: repet.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: rand.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: bla.tar.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: aaa.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: sample1.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: sample3.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: multiple.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: codelen20.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: pass-random1.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: incomp-1.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: sample2.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: gap.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: idx899999.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: empty.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: bla.txt.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 32767.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: concat.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: pass-random2.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: e.txt.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: fib.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: incomp-2.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: bla.xml.bz2 (stored 0%) Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 81271cf7a52d: Already exists Step #4 - "build-check-afl-address-x86_64": 076e7ea7d2be: Already exists Step #4 - "build-check-afl-address-x86_64": 31dcf48b8b3c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7d0504eb26f4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8155837b9b6e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b981ea28643a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0d80090e4d10: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 40df21b34b6e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d77fafe1f614: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 170e46022092: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f9826e811f7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fa8f1fe6cbd5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8d2b0d37b71a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1a5430d9da5c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6da9817935dd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 11beb6e5e983: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fa8f1fe6cbd5: Waiting Step #4 - "build-check-afl-address-x86_64": 8d2b0d37b71a: Waiting Step #4 - "build-check-afl-address-x86_64": 1a5430d9da5c: Waiting Step #4 - "build-check-afl-address-x86_64": 6da9817935dd: Waiting Step #4 - "build-check-afl-address-x86_64": 11beb6e5e983: Waiting Step #4 - "build-check-afl-address-x86_64": b981ea28643a: Waiting Step #4 - "build-check-afl-address-x86_64": 0d80090e4d10: Waiting Step #4 - "build-check-afl-address-x86_64": 40df21b34b6e: Waiting Step #4 - "build-check-afl-address-x86_64": d77fafe1f614: Waiting Step #4 - "build-check-afl-address-x86_64": 170e46022092: Waiting Step #4 - "build-check-afl-address-x86_64": 8155837b9b6e: Download complete Step #4 - "build-check-afl-address-x86_64": 31dcf48b8b3c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7d0504eb26f4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7d0504eb26f4: Download complete Step #4 - "build-check-afl-address-x86_64": 0d80090e4d10: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0d80090e4d10: Download complete Step #4 - "build-check-afl-address-x86_64": 40df21b34b6e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 40df21b34b6e: Download complete Step #4 - "build-check-afl-address-x86_64": d77fafe1f614: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d77fafe1f614: Download complete Step #4 - "build-check-afl-address-x86_64": 31dcf48b8b3c: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f9826e811f7: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1f9826e811f7: Download complete Step #4 - "build-check-afl-address-x86_64": 170e46022092: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 170e46022092: Download complete Step #4 - "build-check-afl-address-x86_64": 7d0504eb26f4: Pull complete Step #4 - "build-check-afl-address-x86_64": 8d2b0d37b71a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8d2b0d37b71a: Download complete Step #4 - "build-check-afl-address-x86_64": 1a5430d9da5c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1a5430d9da5c: Download complete Step #4 - "build-check-afl-address-x86_64": 8155837b9b6e: Pull complete Step #4 - "build-check-afl-address-x86_64": b981ea28643a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b981ea28643a: Download complete Step #4 - "build-check-afl-address-x86_64": 11beb6e5e983: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 11beb6e5e983: Download complete Step #4 - "build-check-afl-address-x86_64": fa8f1fe6cbd5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fa8f1fe6cbd5: Download complete Step #4 - "build-check-afl-address-x86_64": 6da9817935dd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6da9817935dd: Download complete Step #4 - "build-check-afl-address-x86_64": b981ea28643a: Pull complete Step #4 - "build-check-afl-address-x86_64": 0d80090e4d10: Pull complete Step #4 - "build-check-afl-address-x86_64": 40df21b34b6e: Pull complete Step #4 - "build-check-afl-address-x86_64": d77fafe1f614: Pull complete Step #4 - "build-check-afl-address-x86_64": 170e46022092: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f9826e811f7: Pull complete Step #4 - "build-check-afl-address-x86_64": fa8f1fe6cbd5: Pull complete Step #4 - "build-check-afl-address-x86_64": 8d2b0d37b71a: Pull complete Step #4 - "build-check-afl-address-x86_64": 1a5430d9da5c: Pull complete Step #4 - "build-check-afl-address-x86_64": 6da9817935dd: Pull complete Step #4 - "build-check-afl-address-x86_64": 11beb6e5e983: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplqrs93ju/bzip2_filename Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplqrs93ju/bzip2_fd Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplqrs93ju/bzip2_compress_target Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplqrs93ju/bzip2_decompress_target Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/bzip2 Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 55%) Step #6: adding: afl-cc (deflated 55%) Step #6: adding: afl-clang (deflated 55%) Step #6: adding: afl-clang++ (deflated 55%) Step #6: adding: afl-clang-fast (deflated 55%) Step #6: adding: afl-clang-fast++ (deflated 55%) Step #6: adding: afl-clang-lto (deflated 55%) Step #6: adding: afl-clang-lto++ (deflated 55%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 55%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 55%) Step #6: adding: afl-gcc (deflated 55%) Step #6: adding: afl-gotcpu (deflated 63%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 68%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-lto (deflated 55%) Step #6: adding: afl-lto++ (deflated 55%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 54%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 53%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: bzip2_compress_target (deflated 64%) Step #6: adding: bzip2_decompress_target (deflated 64%) Step #6: adding: bzip2_fd (deflated 65%) Step #6: adding: bzip2_filename (deflated 64%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 69%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 63%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 64%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: 7eb39101e508: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1516 --:--:-- --:--:-- --:--:-- 1517 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 10.1M 0 0 100 10.1M 0 49.4M --:--:-- --:--:-- --:--:-- 49.3M 100 10.1M 0 0 100 10.1M 0 33.8M --:--:-- --:--:-- --:--:-- 33.7M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 202 --:--:-- --:--:-- --:--:-- 202 100 70 0 0 100 70 0 202 --:--:-- --:--:-- --:--:-- 202 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 138 --:--:-- --:--:-- --:--:-- 139 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd bzip2 Step #12 - "compile-honggfuzz-address-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename blocksort.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=blocksort Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c blocksort.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename huffman.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=huffman Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c huffman.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename crctable.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=crctable Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c crctable.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename randtable.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=randtable Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c randtable.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename compress.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=compress Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c compress.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename decompress.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=decompress Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c decompress.c Step #12 - "compile-honggfuzz-address-x86_64": + for source in ${SRCL[@]} Step #12 - "compile-honggfuzz-address-x86_64": ++ basename bzlib.o .o Step #12 - "compile-honggfuzz-address-x86_64": + name=bzlib Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c bzlib.c Step #12 - "compile-honggfuzz-address-x86_64": + rm -f libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #12 - "compile-honggfuzz-address-x86_64": + ranlib libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + for file in $SRC/*.c Step #12 - "compile-honggfuzz-address-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #12 - "compile-honggfuzz-address-x86_64": + name=bzip2_compress_target Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c -I . /src/bzip2_compress_target.c -o /workspace/out/honggfuzz-address-x86_64/bzip2_compress_target.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -o /workspace/out/honggfuzz-address-x86_64/bzip2_compress_target /workspace/out/honggfuzz-address-x86_64/bzip2_compress_target.o /usr/lib/libFuzzingEngine.a libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + rm -f /workspace/out/honggfuzz-address-x86_64/bzip2_compress_target.o Step #12 - "compile-honggfuzz-address-x86_64": + for file in $SRC/*.c Step #12 - "compile-honggfuzz-address-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #12 - "compile-honggfuzz-address-x86_64": + name=bzip2_decompress_target Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c -I . /src/bzip2_decompress_target.c -o /workspace/out/honggfuzz-address-x86_64/bzip2_decompress_target.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -o /workspace/out/honggfuzz-address-x86_64/bzip2_decompress_target /workspace/out/honggfuzz-address-x86_64/bzip2_decompress_target.o /usr/lib/libFuzzingEngine.a libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + rm -f /workspace/out/honggfuzz-address-x86_64/bzip2_decompress_target.o Step #12 - "compile-honggfuzz-address-x86_64": + for file in $SRC/*.c Step #12 - "compile-honggfuzz-address-x86_64": ++ basename /src/bzip2_fd.c .c Step #12 - "compile-honggfuzz-address-x86_64": + name=bzip2_fd Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c -I . /src/bzip2_fd.c -o /workspace/out/honggfuzz-address-x86_64/bzip2_fd.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -o /workspace/out/honggfuzz-address-x86_64/bzip2_fd /workspace/out/honggfuzz-address-x86_64/bzip2_fd.o /usr/lib/libFuzzingEngine.a libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + rm -f /workspace/out/honggfuzz-address-x86_64/bzip2_fd.o Step #12 - "compile-honggfuzz-address-x86_64": + for file in $SRC/*.c Step #12 - "compile-honggfuzz-address-x86_64": ++ basename /src/bzip2_filename.c .c Step #12 - "compile-honggfuzz-address-x86_64": + name=bzip2_filename Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -c -I . /src/bzip2_filename.c -o /workspace/out/honggfuzz-address-x86_64/bzip2_filename.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -o /workspace/out/honggfuzz-address-x86_64/bzip2_filename /workspace/out/honggfuzz-address-x86_64/bzip2_filename.o /usr/lib/libFuzzingEngine.a libbz2.a Step #12 - "compile-honggfuzz-address-x86_64": + rm -f /workspace/out/honggfuzz-address-x86_64/bzip2_filename.o Step #12 - "compile-honggfuzz-address-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #12 - "compile-honggfuzz-address-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #12 - "compile-honggfuzz-address-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #12 - "compile-honggfuzz-address-x86_64": adding: trash.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 510B.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ch255.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: random.data.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: hello-world.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 765B.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: repet.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: rand.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bla.tar.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: aaa.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: sample1.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: sample3.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: multiple.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: codelen20.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: pass-random1.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: incomp-1.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: sample2.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gap.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: idx899999.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: empty.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bla.txt.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 32767.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: concat.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: pass-random2.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e.txt.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fib.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: incomp-2.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bla.xml.bz2 (stored 0%) Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi4t51iwm/bzip2_filename Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi4t51iwm/bzip2_fd Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi4t51iwm/bzip2_compress_target Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi4t51iwm/bzip2_decompress_target Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/bzip2 Step #15: adding: bzip2_compress_target (deflated 65%) Step #15: adding: bzip2_decompress_target (deflated 65%) Step #15: adding: bzip2_fd (deflated 65%) Step #15: adding: bzip2_filename (deflated 65%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 64%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1378 --:--:-- --:--:-- --:--:-- 1380 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 6310k 0 0 100 6310k 0 18.9M --:--:-- --:--:-- --:--:-- 19.0M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 246 --:--:-- --:--:-- --:--:-- 246 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 147 --:--:-- --:--:-- --:--:-- 147 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd bzip2 Step #21 - "compile-libfuzzer-address-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename blocksort.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=blocksort Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c blocksort.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename huffman.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=huffman Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c huffman.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename crctable.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=crctable Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c crctable.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename randtable.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=randtable Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c randtable.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename compress.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=compress Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c compress.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename decompress.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=decompress Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c decompress.c Step #21 - "compile-libfuzzer-address-x86_64": + for source in ${SRCL[@]} Step #21 - "compile-libfuzzer-address-x86_64": ++ basename bzlib.o .o Step #21 - "compile-libfuzzer-address-x86_64": + name=bzlib Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c bzlib.c Step #21 - "compile-libfuzzer-address-x86_64": + rm -f libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #21 - "compile-libfuzzer-address-x86_64": + ranlib libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + for file in $SRC/*.c Step #21 - "compile-libfuzzer-address-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #21 - "compile-libfuzzer-address-x86_64": + name=bzip2_compress_target Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-address-x86_64/bzip2_compress_target.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-x86_64/bzip2_compress_target /workspace/out/libfuzzer-address-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + rm -f /workspace/out/libfuzzer-address-x86_64/bzip2_compress_target.o Step #21 - "compile-libfuzzer-address-x86_64": + for file in $SRC/*.c Step #21 - "compile-libfuzzer-address-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #21 - "compile-libfuzzer-address-x86_64": + name=bzip2_decompress_target Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-address-x86_64/bzip2_decompress_target.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-address-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + rm -f /workspace/out/libfuzzer-address-x86_64/bzip2_decompress_target.o Step #21 - "compile-libfuzzer-address-x86_64": + for file in $SRC/*.c Step #21 - "compile-libfuzzer-address-x86_64": ++ basename /src/bzip2_fd.c .c Step #21 - "compile-libfuzzer-address-x86_64": + name=bzip2_fd Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-address-x86_64/bzip2_fd.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-x86_64/bzip2_fd /workspace/out/libfuzzer-address-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + rm -f /workspace/out/libfuzzer-address-x86_64/bzip2_fd.o Step #21 - "compile-libfuzzer-address-x86_64": + for file in $SRC/*.c Step #21 - "compile-libfuzzer-address-x86_64": ++ basename /src/bzip2_filename.c .c Step #21 - "compile-libfuzzer-address-x86_64": + name=bzip2_filename Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-address-x86_64/bzip2_filename.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-x86_64/bzip2_filename /workspace/out/libfuzzer-address-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #21 - "compile-libfuzzer-address-x86_64": + rm -f /workspace/out/libfuzzer-address-x86_64/bzip2_filename.o Step #21 - "compile-libfuzzer-address-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #21 - "compile-libfuzzer-address-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #21 - "compile-libfuzzer-address-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #21 - "compile-libfuzzer-address-x86_64": adding: trash.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 510B.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ch255.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: random.data.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: hello-world.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 765B.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: repet.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: rand.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bla.tar.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: aaa.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: sample1.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: sample3.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: multiple.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: codelen20.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: pass-random1.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: incomp-1.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: sample2.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gap.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: idx899999.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: empty.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bla.txt.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 32767.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: concat.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: pass-random2.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e.txt.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fib.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: incomp-2.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bla.xml.bz2 (stored 0%) Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxdqgumr1/bzip2_filename Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxdqgumr1/bzip2_fd Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxdqgumr1/bzip2_compress_target Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxdqgumr1/bzip2_decompress_target Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/bzip2 Step #24: adding: bzip2_compress_target (deflated 65%) Step #24: adding: bzip2_decompress_target (deflated 65%) Step #24: adding: bzip2_fd (deflated 65%) Step #24: adding: bzip2_filename (deflated 65%) Step #24: adding: llvm-symbolizer (deflated 64%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1517 --:--:-- --:--:-- --:--:-- 1517 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 8507k 0 0 100 8507k 0 27.1M --:--:-- --:--:-- --:--:-- 27.0M 100 8507k 0 0 100 8507k 0 27.0M --:--:-- --:--:-- --:--:-- 27.0M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 283 --:--:-- --:--:-- --:--:-- 284 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 167 --:--:-- --:--:-- --:--:-- 167 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + cd bzip2 Step #30 - "compile-libfuzzer-address-i386": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename blocksort.o .o Step #30 - "compile-libfuzzer-address-i386": + name=blocksort Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c blocksort.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename huffman.o .o Step #30 - "compile-libfuzzer-address-i386": + name=huffman Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c huffman.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename crctable.o .o Step #30 - "compile-libfuzzer-address-i386": + name=crctable Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c crctable.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename randtable.o .o Step #30 - "compile-libfuzzer-address-i386": + name=randtable Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c randtable.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename compress.o .o Step #30 - "compile-libfuzzer-address-i386": + name=compress Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c compress.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename decompress.o .o Step #30 - "compile-libfuzzer-address-i386": + name=decompress Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c decompress.c Step #30 - "compile-libfuzzer-address-i386": + for source in ${SRCL[@]} Step #30 - "compile-libfuzzer-address-i386": ++ basename bzlib.o .o Step #30 - "compile-libfuzzer-address-i386": + name=bzlib Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c bzlib.c Step #30 - "compile-libfuzzer-address-i386": + rm -f libbz2.a Step #30 - "compile-libfuzzer-address-i386": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #30 - "compile-libfuzzer-address-i386": + ranlib libbz2.a Step #30 - "compile-libfuzzer-address-i386": + for file in $SRC/*.c Step #30 - "compile-libfuzzer-address-i386": ++ basename /src/bzip2_compress_target.c .c Step #30 - "compile-libfuzzer-address-i386": + name=bzip2_compress_target Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-address-i386/bzip2_compress_target.o Step #30 - "compile-libfuzzer-address-i386": + clang++ -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-i386/bzip2_compress_target /workspace/out/libfuzzer-address-i386/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #30 - "compile-libfuzzer-address-i386": + rm -f /workspace/out/libfuzzer-address-i386/bzip2_compress_target.o Step #30 - "compile-libfuzzer-address-i386": + for file in $SRC/*.c Step #30 - "compile-libfuzzer-address-i386": ++ basename /src/bzip2_decompress_target.c .c Step #30 - "compile-libfuzzer-address-i386": + name=bzip2_decompress_target Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-address-i386/bzip2_decompress_target.o Step #30 - "compile-libfuzzer-address-i386": + clang++ -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-i386/bzip2_decompress_target /workspace/out/libfuzzer-address-i386/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #30 - "compile-libfuzzer-address-i386": + rm -f /workspace/out/libfuzzer-address-i386/bzip2_decompress_target.o Step #30 - "compile-libfuzzer-address-i386": + for file in $SRC/*.c Step #30 - "compile-libfuzzer-address-i386": ++ basename /src/bzip2_fd.c .c Step #30 - "compile-libfuzzer-address-i386": + name=bzip2_fd Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-address-i386/bzip2_fd.o Step #30 - "compile-libfuzzer-address-i386": + clang++ -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-i386/bzip2_fd /workspace/out/libfuzzer-address-i386/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #30 - "compile-libfuzzer-address-i386": + rm -f /workspace/out/libfuzzer-address-i386/bzip2_fd.o Step #30 - "compile-libfuzzer-address-i386": + for file in $SRC/*.c Step #30 - "compile-libfuzzer-address-i386": ++ basename /src/bzip2_filename.c .c Step #30 - "compile-libfuzzer-address-i386": + name=bzip2_filename Step #30 - "compile-libfuzzer-address-i386": + clang -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-address-i386/bzip2_filename.o Step #30 - "compile-libfuzzer-address-i386": + clang++ -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-address-i386/bzip2_filename /workspace/out/libfuzzer-address-i386/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #30 - "compile-libfuzzer-address-i386": + rm -f /workspace/out/libfuzzer-address-i386/bzip2_filename.o Step #30 - "compile-libfuzzer-address-i386": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #30 - "compile-libfuzzer-address-i386": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #30 - "compile-libfuzzer-address-i386": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #30 - "compile-libfuzzer-address-i386": adding: trash.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: 510B.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: ch255.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: random.data.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: hello-world.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: 765B.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: repet.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: SigVer.rsp.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: pass-sawtooth.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: rand.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: bla.tar.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: aaa.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: sample1.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: sample3.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: multiple.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: codelen20.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: pass-random1.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: incomp-1.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: sample2.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: gap.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: idx899999.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: 45MB-fb.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: pss-vect.txt.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: empty.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: bla.txt.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: 32767.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: COMPRESS-131.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: concat.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: pass-random2.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: e.txt.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: fib.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: incomp-2.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: 45MB-00.bz2 (stored 0%) Step #30 - "compile-libfuzzer-address-i386": adding: bla.xml.bz2 (stored 0%) Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmprnlcm__t/bzip2_filename Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmprnlcm__t/bzip2_fd Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmprnlcm__t/bzip2_compress_target Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmprnlcm__t/bzip2_decompress_target Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/bzip2 Step #33: adding: bzip2_compress_target (deflated 65%) Step #33: adding: bzip2_decompress_target (deflated 65%) Step #33: adding: bzip2_fd (deflated 65%) Step #33: adding: bzip2_filename (deflated 65%) Step #33: adding: llvm-symbolizer (deflated 64%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1427 --:--:-- --:--:-- --:--:-- 1425 100 305 0 0 100 305 0 1236 --:--:-- --:--:-- --:--:-- 1234 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 8524k 0 0 100 8524k 0 25.7M --:--:-- --:--:-- --:--:-- 25.8M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 222 --:--:-- --:--:-- --:--:-- 222 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 147 --:--:-- --:--:-- --:--:-- 147 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + cd bzip2 Step #39 - "compile-libfuzzer-memory-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename blocksort.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=blocksort Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c blocksort.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename huffman.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=huffman Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c huffman.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename crctable.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=crctable Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c crctable.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename randtable.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=randtable Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c randtable.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename compress.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=compress Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c compress.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename decompress.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=decompress Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c decompress.c Step #39 - "compile-libfuzzer-memory-x86_64": + for source in ${SRCL[@]} Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename bzlib.o .o Step #39 - "compile-libfuzzer-memory-x86_64": + name=bzlib Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c bzlib.c Step #39 - "compile-libfuzzer-memory-x86_64": + rm -f libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #39 - "compile-libfuzzer-memory-x86_64": + ranlib libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + for file in $SRC/*.c Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #39 - "compile-libfuzzer-memory-x86_64": + name=bzip2_compress_target Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-memory-x86_64/bzip2_compress_target.o Step #39 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-memory-x86_64/bzip2_compress_target /workspace/out/libfuzzer-memory-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + rm -f /workspace/out/libfuzzer-memory-x86_64/bzip2_compress_target.o Step #39 - "compile-libfuzzer-memory-x86_64": + for file in $SRC/*.c Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #39 - "compile-libfuzzer-memory-x86_64": + name=bzip2_decompress_target Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-memory-x86_64/bzip2_decompress_target.o Step #39 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-memory-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-memory-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + rm -f /workspace/out/libfuzzer-memory-x86_64/bzip2_decompress_target.o Step #39 - "compile-libfuzzer-memory-x86_64": + for file in $SRC/*.c Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename /src/bzip2_fd.c .c Step #39 - "compile-libfuzzer-memory-x86_64": + name=bzip2_fd Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-memory-x86_64/bzip2_fd.o Step #39 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-memory-x86_64/bzip2_fd /workspace/out/libfuzzer-memory-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + rm -f /workspace/out/libfuzzer-memory-x86_64/bzip2_fd.o Step #39 - "compile-libfuzzer-memory-x86_64": + for file in $SRC/*.c Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename /src/bzip2_filename.c .c Step #39 - "compile-libfuzzer-memory-x86_64": + name=bzip2_filename Step #39 - "compile-libfuzzer-memory-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-memory-x86_64/bzip2_filename.o Step #39 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-memory-x86_64/bzip2_filename /workspace/out/libfuzzer-memory-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #39 - "compile-libfuzzer-memory-x86_64": + rm -f /workspace/out/libfuzzer-memory-x86_64/bzip2_filename.o Step #39 - "compile-libfuzzer-memory-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #39 - "compile-libfuzzer-memory-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #39 - "compile-libfuzzer-memory-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #39 - "compile-libfuzzer-memory-x86_64": adding: trash.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: 510B.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: ch255.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: random.data.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: hello-world.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: 765B.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: repet.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: rand.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: bla.tar.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: aaa.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: sample1.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: sample3.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: multiple.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: codelen20.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: pass-random1.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: incomp-1.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: sample2.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gap.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: idx899999.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: empty.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: bla.txt.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: 32767.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: concat.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: pass-random2.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: e.txt.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: fib.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: incomp-2.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: bla.xml.bz2 (stored 0%) Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk4rvs35p/bzip2_filename Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk4rvs35p/bzip2_fd Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk4rvs35p/bzip2_compress_target Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk4rvs35p/bzip2_decompress_target Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/bzip2 Step #42: adding: bzip2_compress_target (deflated 64%) Step #42: adding: bzip2_decompress_target (deflated 64%) Step #42: adding: bzip2_fd (deflated 64%) Step #42: adding: bzip2_filename (deflated 64%) Step #42: adding: llvm-symbolizer (deflated 64%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1571 --:--:-- --:--:-- --:--:-- 1572 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 10 8174k 0 0 10 848k 0 9628k --:--:-- --:--:-- --:--:-- 9636k 100 8174k 0 0 100 8174k 0 26.6M --:--:-- --:--:-- --:--:-- 26.6M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 340 --:--:-- --:--:-- --:--:-- 339 100 70 0 0 100 70 0 284 --:--:-- --:--:-- --:--:-- 283 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 168 --:--:-- --:--:-- --:--:-- 168 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + cd bzip2 Step #48 - "compile-libfuzzer-undefined-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename blocksort.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=blocksort Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c blocksort.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename huffman.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=huffman Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c huffman.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename crctable.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=crctable Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c crctable.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename randtable.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=randtable Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c randtable.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename compress.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=compress Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c compress.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename decompress.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=decompress Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c decompress.c Step #48 - "compile-libfuzzer-undefined-x86_64": + for source in ${SRCL[@]} Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename bzlib.o .o Step #48 - "compile-libfuzzer-undefined-x86_64": + name=bzlib Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c bzlib.c Step #48 - "compile-libfuzzer-undefined-x86_64": + rm -f libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ranlib libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + for file in $SRC/*.c Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + name=bzip2_compress_target Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_compress_target.o Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_compress_target /workspace/out/libfuzzer-undefined-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + rm -f /workspace/out/libfuzzer-undefined-x86_64/bzip2_compress_target.o Step #48 - "compile-libfuzzer-undefined-x86_64": + for file in $SRC/*.c Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + name=bzip2_decompress_target Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_decompress_target.o Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-undefined-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + rm -f /workspace/out/libfuzzer-undefined-x86_64/bzip2_decompress_target.o Step #48 - "compile-libfuzzer-undefined-x86_64": + for file in $SRC/*.c Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/bzip2_fd.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + name=bzip2_fd Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_fd.o Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_fd /workspace/out/libfuzzer-undefined-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + rm -f /workspace/out/libfuzzer-undefined-x86_64/bzip2_fd.o Step #48 - "compile-libfuzzer-undefined-x86_64": + for file in $SRC/*.c Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/bzip2_filename.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + name=bzip2_filename Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_filename.o Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -o /workspace/out/libfuzzer-undefined-x86_64/bzip2_filename /workspace/out/libfuzzer-undefined-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #48 - "compile-libfuzzer-undefined-x86_64": + rm -f /workspace/out/libfuzzer-undefined-x86_64/bzip2_filename.o Step #48 - "compile-libfuzzer-undefined-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #48 - "compile-libfuzzer-undefined-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #48 - "compile-libfuzzer-undefined-x86_64": adding: trash.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 510B.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: ch255.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: random.data.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: hello-world.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 765B.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: repet.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: rand.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: bla.tar.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: aaa.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: sample1.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: sample3.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: multiple.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: codelen20.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: pass-random1.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: incomp-1.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: sample2.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gap.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: idx899999.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: empty.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: bla.txt.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 32767.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: concat.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: pass-random2.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: e.txt.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fib.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: incomp-2.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: bla.xml.bz2 (stored 0%) Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3r8ucjkh/bzip2_filename Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3r8ucjkh/bzip2_fd Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3r8ucjkh/bzip2_compress_target Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3r8ucjkh/bzip2_decompress_target Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/bzip2 Step #51: adding: bzip2_compress_target (deflated 64%) Step #51: adding: bzip2_decompress_target (deflated 64%) Step #51: adding: bzip2_fd (deflated 64%) Step #51: adding: bzip2_filename (deflated 64%) Step #51: adding: llvm-symbolizer (deflated 64%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 305 0 0 100 305 0 1565 --:--:-- --:--:-- --:--:-- 1572 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 6458k 0 0 100 6458k 0 24.2M --:--:-- --:--:-- --:--:-- 24.2M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 70 0 0 100 70 0 286 --:--:-- --:--:-- --:--:-- 288 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 183 --:--:-- --:--:-- --:--:-- 183 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/bzip2 Finished Step #56 PUSH DONE