starting build "fdb2c672-11bf-478b-82c1-93bf5e8cea23" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef" Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Sending build context to Docker daemon 5.632kB Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": b549f31133a9: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": fda11c351fde: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": bde827a1238f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 47fe9ac47af0: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6ceb804ebe72: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 141570139e07: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7d296ced577f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5b2ecca66c2f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 830012418f5b: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0a16326ab986: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5125300fde52: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1aa11dc3e76d: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1e66ea6b371f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6d49e1f18e65: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c92bca758a75: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 46902f44dc57: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 201bb7da5556: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfba8a420bca: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 59f39204ed7b: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7c9fbc0a1857: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": a30961f2bf4f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c402a9f56a02: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": d2dcd451dd41: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 293dc2fd7cd1: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": e7ed01e7f728: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1c33a6b26d40: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": db6a3fe9e62e: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": f1feef9cbb2d: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6c3bfcbfdc6c: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfbeeab1e81d: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1dff8f3a3f3a: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 046fd3128fec: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0a16326ab986: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 033a1029635f: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 517bd38fc9ea: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5125300fde52: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1bed9f25f8bf: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 47fe9ac47af0: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1aa11dc3e76d: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1e66ea6b371f: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6ceb804ebe72: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6d49e1f18e65: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 8e4aa989bb76: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 69f495d9e75e: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c92bca758a75: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ad6eb50aef31: Pulling fs layer Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 141570139e07: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7d296ced577f: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 201bb7da5556: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5b2ecca66c2f: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 46902f44dc57: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 830012418f5b: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 517bd38fc9ea: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfba8a420bca: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6c3bfcbfdc6c: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1bed9f25f8bf: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 59f39204ed7b: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 046fd3128fec: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1dff8f3a3f3a: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 8e4aa989bb76: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 69f495d9e75e: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 033a1029635f: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7c9fbc0a1857: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ad6eb50aef31: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfbeeab1e81d: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": f1feef9cbb2d: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": db6a3fe9e62e: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1c33a6b26d40: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": e7ed01e7f728: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 293dc2fd7cd1: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": d2dcd451dd41: Waiting Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": bde827a1238f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": b549f31133a9: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": b549f31133a9: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 47fe9ac47af0: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 47fe9ac47af0: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6ceb804ebe72: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6ceb804ebe72: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 141570139e07: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 141570139e07: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5b2ecca66c2f: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5b2ecca66c2f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": fda11c351fde: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": fda11c351fde: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 830012418f5b: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 830012418f5b: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": b549f31133a9: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5125300fde52: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5125300fde52: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1aa11dc3e76d: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1aa11dc3e76d: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1e66ea6b371f: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1e66ea6b371f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6d49e1f18e65: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6d49e1f18e65: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c92bca758a75: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c92bca758a75: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0a16326ab986: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0a16326ab986: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 46902f44dc57: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 46902f44dc57: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 201bb7da5556: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 201bb7da5556: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfba8a420bca: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfba8a420bca: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 59f39204ed7b: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 59f39204ed7b: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7c9fbc0a1857: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7c9fbc0a1857: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": a30961f2bf4f: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": a30961f2bf4f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7d296ced577f: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7d296ced577f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c402a9f56a02: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c402a9f56a02: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 293dc2fd7cd1: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 293dc2fd7cd1: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": d2dcd451dd41: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": d2dcd451dd41: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": e7ed01e7f728: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1c33a6b26d40: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1c33a6b26d40: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": f1feef9cbb2d: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": f1feef9cbb2d: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6c3bfcbfdc6c: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6c3bfcbfdc6c: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": db6a3fe9e62e: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": db6a3fe9e62e: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfbeeab1e81d: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfbeeab1e81d: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": fda11c351fde: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 046fd3128fec: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 046fd3128fec: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1dff8f3a3f3a: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1dff8f3a3f3a: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": bde827a1238f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 033a1029635f: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 033a1029635f: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1bed9f25f8bf: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1bed9f25f8bf: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 8e4aa989bb76: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 8e4aa989bb76: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 517bd38fc9ea: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 517bd38fc9ea: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 69f495d9e75e: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 69f495d9e75e: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ad6eb50aef31: Verifying Checksum Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ad6eb50aef31: Download complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 47fe9ac47af0: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6ceb804ebe72: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 141570139e07: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7d296ced577f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5b2ecca66c2f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 830012418f5b: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0a16326ab986: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 5125300fde52: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1aa11dc3e76d: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1e66ea6b371f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6d49e1f18e65: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c92bca758a75: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 46902f44dc57: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 201bb7da5556: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfba8a420bca: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 59f39204ed7b: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 7c9fbc0a1857: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": a30961f2bf4f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": c402a9f56a02: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": d2dcd451dd41: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 293dc2fd7cd1: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": e7ed01e7f728: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1c33a6b26d40: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": db6a3fe9e62e: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": f1feef9cbb2d: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 6c3bfcbfdc6c: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": cfbeeab1e81d: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1dff8f3a3f3a: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 046fd3128fec: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 033a1029635f: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 517bd38fc9ea: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 1bed9f25f8bf: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 8e4aa989bb76: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 69f495d9e75e: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ad6eb50aef31: Pull complete Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Digest: sha256:cfed75ccf7c4c4840cca96223ff9a12ed3e9ceb37c285aa19a14ff6bcd46fab7 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> e7dbfeae9435 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> Running in 2241384f7263 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Fetched 383 kB in 1s (276 kB/s) Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Reading package lists... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Reading package lists... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Building dependency tree... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Reading state information... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": make is already the newest version (4.2.1-1.2). Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": make set to manually installed. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": wget is already the newest version (1.20.3-1ubuntu2.1). Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": The following packages were automatically installed and are no longer required: Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": autotools-dev libsigsegv2 m4 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Use 'apt autoremove' to remove them. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": The following additional packages will be installed: Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": python2.7-minimal Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Suggested packages: Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": python2-doc python-tk python2.7-doc binfmt-support Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": The following NEW packages will be installed: Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": python2.7 python2.7-minimal Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Need to get 4163 kB of archives. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": After this operation, 22.8 MB of additional disk space will be used. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Fetched 4163 kB in 1s (3314 kB/s) Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package python2.7-minimal. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package python2-minimal. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package mime-support. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package python2.7. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package python2. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package libmagic-mgc. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package file. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking file (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Selecting previously unselected package python-is-python2. Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Unpacking python-is-python2 (2.7.17-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up file (1:5.38-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Setting up python-is-python2 (2.7.17-4) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Removing intermediate container 2241384f7263 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> 6affa1c7f3d0 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> Running in 0795851eb367 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Cloning into 'zstd'... Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Removing intermediate container 0795851eb367 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> 694ad6943647 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Step 4/5 : WORKDIR zstd Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> Running in c3894568a3e9 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Removing intermediate container c3894568a3e9 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> fded2b70cc0b Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": ---> 0f905eb99eb5 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Successfully built 0f905eb99eb5 Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #1 - "build-4bdf0255-6cf9-4abd-8b58-e149f76052ef" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file1vCl5N Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/zstd/.git Step #2 - "srcmap": + GIT_DIR=/src/zstd Step #2 - "srcmap": + cd /src/zstd Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1dbc2e09084e843f6c0dcc2d0791610015c50979 Step #2 - "srcmap": + jq_inplace /tmp/file1vCl5N '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "1dbc2e09084e843f6c0dcc2d0791610015c50979" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filefD0Tdc Step #2 - "srcmap": + cat /tmp/file1vCl5N Step #2 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "1dbc2e09084e843f6c0dcc2d0791610015c50979" }' Step #2 - "srcmap": + mv /tmp/filefD0Tdc /tmp/file1vCl5N Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file1vCl5N Step #2 - "srcmap": + rm /tmp/file1vCl5N Step #2 - "srcmap": { Step #2 - "srcmap": "/src/zstd": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebook/zstd", Step #2 - "srcmap": "rev": "1dbc2e09084e843f6c0dcc2d0791610015c50979" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd tests/fuzz Step #3 - "compile-afl-address-x86_64": + make -j seedcorpora Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=7d2c87a970c46516c0459a38d4b143a68234067703195b2003960c8e16495590&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=7d2c87a970c46516c0459a38d4b143a68234067703195b2003960c8e16495590&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=69cee148bb6dc562db0df274dd7e70018615f46a2574d0191cf2496a8ceba95c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=69cee148bb6dc562db0df274dd7e70018615f46a2574d0191cf2496a8ceba95c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=59e28f997225132b7a85a3e80b184ddc60ba276548edca6e55ae9ba948b54c36&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=59e28f997225132b7a85a3e80b184ddc60ba276548edca6e55ae9ba948b54c36&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=4a7c21892fcdce1d8a3c420a7fd1d61d713fe258debb818fbb3a7ff269664604&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=4a7c21892fcdce1d8a3c420a7fd1d61d713fe258debb818fbb3a7ff269664604&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=acbc34a5f006c56c15e13becad92f2ba54df4b35096517637b889aa3cb409b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=acbc34a5f006c56c15e13becad92f2ba54df4b35096517637b889aa3cb409b24&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=8db440815d68fb3af6762144c1646959afd3e2f54fea932321a79afc093eac1e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=f6c7466bf4565c3aa23ceb38edceac156610317d3d31374aa20f04422f8a1618&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=8db440815d68fb3af6762144c1646959afd3e2f54fea932321a79afc093eac1e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=f6c7466bf4565c3aa23ceb38edceac156610317d3d31374aa20f04422f8a1618&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=947b07335d27811d67dfcad3926e55acbdff83dcd77883b6347a5b256c773d2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": 185.199.110.133Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=29d2e00a1d10646e18f267f37075331ec4a924cdb6829f55f9fdb4030317ddf9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=947b07335d27811d67dfcad3926e55acbdff83dcd77883b6347a5b256c773d2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": , 185.199.109.133, 185.199.111.133, ... Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... , 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=29d2e00a1d10646e18f267f37075331ec4a924cdb6829f55f9fdb4030317ddf9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=1e41e36089b9fd934774eb191c412a56522561ea99dfb75d091c1bd64e30f744&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=d98183aca5eb5469cd3aa941947166c26129af45e51b551f6c79267e71920d66&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=1e41e36089b9fd934774eb191c412a56522561ea99dfb75d091c1bd64e30f744&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=d98183aca5eb5469cd3aa941947166c26129af45e51b551f6c79267e71920d66&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=681ffc9144bd207778de4c19bfcf51d53b2647f498913fbd40a0a040caae3f40&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=681ffc9144bd207778de4c19bfcf51d53b2647f498913fbd40a0a040caae3f40&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=94af1cfce80cb8b5e408b2bf951ef27a030727df9fcd04397b5109cd2b667cef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=94af1cfce80cb8b5e408b2bf951ef27a030727df9fcd04397b5109cd2b667cef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.109.133, 185.199.110.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=6ab3d2391ad1fc79de27d4b3eb385ce384655e6caac5acec7e9ae3cd87b4be0d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=ea2ae62e52afbd4cac1009d5389c2a42780ad089da0c6cd9432f97fa5262f64e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=6ab3d2391ad1fc79de27d4b3eb385ce384655e6caac5acec7e9ae3cd87b4be0d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=ea2ae62e52afbd4cac1009d5389c2a42780ad089da0c6cd9432f97fa5262f64e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=a89cec7295a069d42326f31fbbd816ac777feb10079de9ee61387590f996f3c9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=a89cec7295a069d42326f31fbbd816ac777feb10079de9ee61387590f996f3c9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 185.199.108.133185.199.108.133, 185.199.109.133, , 185.199.109.133185.199.110.133, , ...185.199.110.133 Step #3 - "compile-afl-address-x86_64": , ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=ab5e7dfa3f6aa463d34f3e38384986b80b13ebdfe4c64132b778782331115f55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=ab5e7dfa3f6aa463d34f3e38384986b80b13ebdfe4c64132b778782331115f55&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=63f5f9af051a74806744c9f803b1d7b9b2552c79b2bfa7d440b521124f194e5f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=63f5f9af051a74806744c9f803b1d7b9b2552c79b2bfa7d440b521124f194e5f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=a771729d940e6d91be2e22b23cb7b0e8c354218d8a1944c714327744f6d010ea&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=a771729d940e6d91be2e22b23cb7b0e8c354218d8a1944c714327744f6d010ea&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=03d2e69391800e1eaeaf000264416029d99041a74f441e95354581b8fb06c2fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:41-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071241Z&X-Amz-Expires=1800&X-Amz-Signature=03d2e69391800e1eaeaf000264416029d99041a74f441e95354581b8fb06c2fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #3 - "compile-afl-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Length: 35526244 corpora/h 0%[ ] 0 --.-KB/s (34M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.01s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (1.33 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s Step #3 - "compile-afl-address-x86_64": Length: 65928414Length: corpora/d 0%[ ] 0 --.-KB/s 2652648 (63M) (2.5M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Length: 117184521 (112M) Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Length: Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": 103490444 corpora/z 0%[ ] 0 --.-KB/s corpora/b 0%[ ] 0 --.-KB/s Step #3 - "compile-afl-address-x86_64": (99M) corpora/d 0%[ ] 0 --.-KB/s [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: Length: 857229213270332 (837K) (203M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: Length: 985271379379 (962K) (370K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071242Z&X-Amz-Expires=1800&X-Amz-Signature=f4108e096d97d4aeeea3d644742a1a265368c70f74b3d176155568fa4d161589&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-06-30 07:12:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071242Z&X-Amz-Expires=1800&X-Amz-Signature=f4108e096d97d4aeeea3d644742a1a265368c70f74b3d176155568fa4d161589&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (2.95 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.04s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (6.64 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (10.0 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.06s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (14.4 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.06s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (16.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.08s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (29.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (99.3 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (26.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (74.3 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/st 6%[> ] 6.12M 30.4MB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/si 12%[=> ] 21.72M 109MB/s corpora/ge 11%[=> ] 3.94M 19.6MB/s corpora/si 16%[==> ] 21.77M 104MB/s corpora/ra 34%[=====> ] 29.08M 145MB/s corpora/di 22%[===> ] 25.69M 128MB/s corpora/bl 38%[======> ] 23.97M 120MB/s corpora/di 22%[===> ] 21.75M 109MB/s corpora/di 14%[=> ] 28.79M 144MB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (18.3 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/si 98%[==================> ] 19.63M 98.1MB/s corpora/simple_deco 100%[===================>] 19.85M 98.5MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (98.5 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/str 14%[=> ] 13.93M 34.7MB/s corpora/sim 34%[=====> ] 61.80M 154MB/s corpora/gen 42%[=======> ] 14.54M 36.2MB/s corpora/sim 40%[=======> ] 54.66M 133MB/s corpora/raw 92%[=================> ] 79.34M 198MB/s corpora/blo 93%[=================> ] 58.48M 146MB/s corpora/dic 63%[===========> ] 62.23M 156MB/s corpora/dic 54%[=========> ] 61.46M 151MB/s corpora/dic 32%[=====> ] 66.77M 167MB/s corpora/raw_diction 100%[===================>] 85.46M 201MB/s in 0.4s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (201 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/block_round 100%[===================>] 62.87M 146MB/s in 0.4s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (146 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/generate_se 100%[===================>] 33.88M 60.3MB/s in 0.6s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (60.3 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 175MB/s in 0.6s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (175 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stre 22%[===> ] 22.11M 36.7MB/s corpora/simp 57%[==========> ] 101.52M 169MB/s corpora/simp 66%[============> ] 89.00M 146MB/s corpora/dict 67%[============> ] 75.37M 124MB/s corpora/dict 51%[=========> ] 103.83M 173MB/s corpora/strea 31%[=====> ] 30.65M 38.2MB/s corpora/simpl 80%[===============> ] 143.11M 179MB/s corpora/simpl 92%[=================> ] 124.77M 154MB/s corpora/dicti 78%[==============> ] 88.05M 109MB/s corpora/dicti 70%[=============> ] 142.47M 178MB/s corpora/simple_roun 100%[===================>] 134.53M 155MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (155 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simple_comp 100%[===================>] 177.08M 184MB/s in 1.0s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:42 (184 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream 39%[======> ] 39.13M 39.0MB/s corpora/dictio 90%[=================> ] 101.55M 101MB/s corpora/dictio 88%[================> ] 180.85M 181MB/s corpora/dictionary_ 100%[===================>] 203.39M 183MB/s in 1.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:43 (183 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 96.7MB/s in 1.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:43 (96.7 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_ 48%[========> ] 48.22M 40.1MB/s corpora/stream_r 58%[==========> ] 57.82M 41.2MB/s corpora/stream_ro 68%[============> ] 67.47M 42.0MB/s corpora/stream_rou 78%[==============> ] 77.13M 42.7MB/s corpora/stream_roun 87%[================> ] 86.78M 43.2MB/s orpora/stream_round 98%[==================> ] 96.75M 43.8MB/s corpora/stream_roun 100%[===================>] 98.70M 44.0MB/s in 2.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-06-30 07:12:44 (44.0 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": + ./fuzz.py build all Step #3 - "compile-afl-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": LDFLAGS= Step #3 - "compile-afl-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": Cleaning completed Step #3 - "compile-afl-address-x86_64": make -j CC=/src/aflplusplus/afl-clang-fast CXX=/src/aflplusplus/afl-clang-fast++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 66 | int maxBlockSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 145 | size_t const rBufSize = size; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 159 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 194 | size_t const rSize = Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 152 | size_t ne1 warning generated. Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": ededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ar: creating libregression.a Step #3 - "compile-afl-address-x86_64": a - d_fuzz_regression_driver.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 340 | void* rBuf; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": ++ ./fuzz.py list Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp zstd_frame_info /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_compress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_compress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_loader /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp fse_read_ncount /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp sequence_compression_api /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp seekable_roundtrip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_cross_format /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp generate_sequences /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f generate_sequences.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/afl-address-x86_64 Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": fda11c351fde: Already exists Step #4 - "build-check-afl-address-x86_64": bde827a1238f: Already exists Step #4 - "build-check-afl-address-x86_64": 140fd3517c34: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 96aa938eb03e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3a56190a40cc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b615500c2bbc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 80667d18f987: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4ae125a00b97: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ec8c5f3c3dcc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a0d75a37d0e5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6f557737fcdb: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 520cd324e6bd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f454ed755796: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 90aea261ea8c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 44182b64cce5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ae0ffe65c3ce: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4d91cfddec85: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0030f9a80ba9: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e910e64fbbec: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 60546b1b12f2: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4bc136a5862a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e77252f63d05: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2d19611b6ea7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1a433f8acdab: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c58d55fc50ca: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 44182b64cce5: Waiting Step #4 - "build-check-afl-address-x86_64": 1a433f8acdab: Waiting Step #4 - "build-check-afl-address-x86_64": c58d55fc50ca: Waiting Step #4 - "build-check-afl-address-x86_64": 2d19611b6ea7: Waiting Step #4 - "build-check-afl-address-x86_64": 60546b1b12f2: Waiting Step #4 - "build-check-afl-address-x86_64": ae0ffe65c3ce: Waiting Step #4 - "build-check-afl-address-x86_64": 0030f9a80ba9: Waiting Step #4 - "build-check-afl-address-x86_64": 4bc136a5862a: Waiting Step #4 - "build-check-afl-address-x86_64": 4d91cfddec85: Waiting Step #4 - "build-check-afl-address-x86_64": e77252f63d05: Waiting Step #4 - "build-check-afl-address-x86_64": ec8c5f3c3dcc: Waiting Step #4 - "build-check-afl-address-x86_64": e910e64fbbec: Waiting Step #4 - "build-check-afl-address-x86_64": 80667d18f987: Waiting Step #4 - "build-check-afl-address-x86_64": a0d75a37d0e5: Waiting Step #4 - "build-check-afl-address-x86_64": 520cd324e6bd: Waiting Step #4 - "build-check-afl-address-x86_64": f454ed755796: Waiting Step #4 - "build-check-afl-address-x86_64": b615500c2bbc: Waiting Step #4 - "build-check-afl-address-x86_64": 4ae125a00b97: Waiting Step #4 - "build-check-afl-address-x86_64": 90aea261ea8c: Waiting Step #4 - "build-check-afl-address-x86_64": 6f557737fcdb: Waiting Step #4 - "build-check-afl-address-x86_64": 3a56190a40cc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3a56190a40cc: Download complete Step #4 - "build-check-afl-address-x86_64": 140fd3517c34: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 140fd3517c34: Download complete Step #4 - "build-check-afl-address-x86_64": 96aa938eb03e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 96aa938eb03e: Download complete Step #4 - "build-check-afl-address-x86_64": 80667d18f987: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 80667d18f987: Download complete Step #4 - "build-check-afl-address-x86_64": 140fd3517c34: Pull complete Step #4 - "build-check-afl-address-x86_64": b615500c2bbc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b615500c2bbc: Download complete Step #4 - "build-check-afl-address-x86_64": ec8c5f3c3dcc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ec8c5f3c3dcc: Download complete Step #4 - "build-check-afl-address-x86_64": a0d75a37d0e5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a0d75a37d0e5: Download complete Step #4 - "build-check-afl-address-x86_64": 96aa938eb03e: Pull complete Step #4 - "build-check-afl-address-x86_64": 3a56190a40cc: Pull complete Step #4 - "build-check-afl-address-x86_64": 6f557737fcdb: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6f557737fcdb: Download complete Step #4 - "build-check-afl-address-x86_64": 4ae125a00b97: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4ae125a00b97: Download complete Step #4 - "build-check-afl-address-x86_64": f454ed755796: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f454ed755796: Download complete Step #4 - "build-check-afl-address-x86_64": b615500c2bbc: Pull complete Step #4 - "build-check-afl-address-x86_64": 90aea261ea8c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 90aea261ea8c: Download complete Step #4 - "build-check-afl-address-x86_64": 80667d18f987: Pull complete Step #4 - "build-check-afl-address-x86_64": 44182b64cce5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 44182b64cce5: Download complete Step #4 - "build-check-afl-address-x86_64": 4d91cfddec85: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4d91cfddec85: Download complete Step #4 - "build-check-afl-address-x86_64": 520cd324e6bd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 520cd324e6bd: Download complete Step #4 - "build-check-afl-address-x86_64": ae0ffe65c3ce: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ae0ffe65c3ce: Download complete Step #4 - "build-check-afl-address-x86_64": e910e64fbbec: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e910e64fbbec: Download complete Step #4 - "build-check-afl-address-x86_64": 60546b1b12f2: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 60546b1b12f2: Download complete Step #4 - "build-check-afl-address-x86_64": 4bc136a5862a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4bc136a5862a: Download complete Step #4 - "build-check-afl-address-x86_64": e77252f63d05: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e77252f63d05: Download complete Step #4 - "build-check-afl-address-x86_64": 2d19611b6ea7: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2d19611b6ea7: Download complete Step #4 - "build-check-afl-address-x86_64": 1a433f8acdab: Download complete Step #4 - "build-check-afl-address-x86_64": 0030f9a80ba9: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0030f9a80ba9: Download complete Step #4 - "build-check-afl-address-x86_64": c58d55fc50ca: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c58d55fc50ca: Download complete Step #4 - "build-check-afl-address-x86_64": 4ae125a00b97: Pull complete Step #4 - "build-check-afl-address-x86_64": ec8c5f3c3dcc: Pull complete Step #4 - "build-check-afl-address-x86_64": a0d75a37d0e5: Pull complete Step #4 - "build-check-afl-address-x86_64": 6f557737fcdb: Pull complete Step #4 - "build-check-afl-address-x86_64": 520cd324e6bd: Pull complete Step #4 - "build-check-afl-address-x86_64": f454ed755796: Pull complete Step #4 - "build-check-afl-address-x86_64": 90aea261ea8c: Pull complete Step #4 - "build-check-afl-address-x86_64": 44182b64cce5: Pull complete Step #4 - "build-check-afl-address-x86_64": ae0ffe65c3ce: Pull complete Step #4 - "build-check-afl-address-x86_64": 4d91cfddec85: Pull complete Step #4 - "build-check-afl-address-x86_64": 0030f9a80ba9: Pull complete Step #4 - "build-check-afl-address-x86_64": e910e64fbbec: Pull complete Step #4 - "build-check-afl-address-x86_64": 60546b1b12f2: Pull complete Step #4 - "build-check-afl-address-x86_64": 4bc136a5862a: Pull complete Step #4 - "build-check-afl-address-x86_64": e77252f63d05: Pull complete Step #4 - "build-check-afl-address-x86_64": 2d19611b6ea7: Pull complete Step #4 - "build-check-afl-address-x86_64": 1a433f8acdab: Pull complete Step #4 - "build-check-afl-address-x86_64": c58d55fc50ca: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:dd0baa0e7c52d0bc227b78c8300339638fa60897a59689ddefc8a74dc7f9ff0a Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/zstd_frame_info Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/sequence_compression_api Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/generate_sequences Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/block_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/dictionary_loader Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/dictionary_stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/simple_compress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/simple_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/stream_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/seekable_roundtrip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/simple_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/huf_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/decompress_cross_format Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/block_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/huf_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/raw_dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/fse_read_ncount Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/dictionary_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq_2fgnlz/decompress_dstSize_tooSmall Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/zstd Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: block_decompress (deflated 63%) Step #6: adding: block_decompress_seed_corpus.zip (stored 0%) Step #6: adding: block_round_trip (deflated 63%) Step #6: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: decompress_cross_format (deflated 63%) Step #6: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #6: adding: decompress_dstSize_tooSmall (deflated 63%) Step #6: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_decompress (deflated 63%) Step #6: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_loader (deflated 63%) Step #6: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_round_trip (deflated 63%) Step #6: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_stream_round_trip (deflated 63%) Step #6: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fse_read_ncount (deflated 63%) Step #6: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #6: adding: generate_sequences (deflated 63%) Step #6: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #6: adding: huf_decompress (deflated 63%) Step #6: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #6: adding: huf_round_trip (deflated 63%) Step #6: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: raw_dictionary_round_trip (deflated 63%) Step #6: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: seekable_roundtrip (deflated 63%) Step #6: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #6: adding: sequence_compression_api (deflated 63%) Step #6: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #6: adding: simple_compress (deflated 63%) Step #6: adding: simple_compress_seed_corpus.zip (stored 0%) Step #6: adding: simple_decompress (deflated 63%) Step #6: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #6: adding: simple_round_trip (deflated 63%) Step #6: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: stream_decompress (deflated 63%) Step #6: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #6: adding: stream_round_trip (deflated 63%) Step #6: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: zstd_frame_info (deflated 63%) Step #6: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 754 --:--:-- --:--:-- --:--:-- 759 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 10 1188M 0 0 10 127M 0 121M 0:00:09 0:00:01 0:00:08 121M 20 1188M 0 0 20 246M 0 120M 0:00:09 0:00:02 0:00:07 120M 31 1188M 0 0 31 379M 0 124M 0:00:09 0:00:03 0:00:06 124M 43 1188M 0 0 43 518M 0 128M 0:00:09 0:00:04 0:00:05 128M 54 1188M 0 0 54 651M 0 128M 0:00:09 0:00:05 0:00:04 130M 66 1188M 0 0 66 787M 0 130M 0:00:09 0:00:06 0:00:03 132M 77 1188M 0 0 77 922M 0 130M 0:00:09 0:00:07 0:00:02 135M 89 1188M 0 0 89 1065M 0 131M 0:00:09 0:00:08 0:00:01 135M 100 1188M 0 0 100 1188M 0 127M 0:00:09 0:00:09 --:--:-- 127M 100 1188M 0 0 100 1188M 0 127M 0:00:09 0:00:09 --:--:-- 126M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 2026 --:--:-- --:--:-- --:--:-- 2019 100 416 0 0 100 416 0 1665 --:--:-- --:--:-- --:--:-- 1664 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 125 --:--:-- --:--:-- --:--:-- 125 100 29 0 0 100 29 0 113 --:--:-- --:--:-- --:--:-- 113 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/zstd Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd tests/fuzz Step #12 - "compile-honggfuzz-address-x86_64": + make -j seedcorpora Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3--2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.3Connecting to github.com (github.com)|140.82.112.4|:443... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-06-30 07:15:42-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c8b35f614deea5f423815c1151678abd7aaf3dfb749c94875f75a20f0cb01368&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c8b35f614deea5f423815c1151678abd7aaf3dfb749c94875f75a20f0cb01368&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=45701f4cef8623aafa2d04ba17da206d6fde3e158fe4603e1e4e180ee287b0f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=45701f4cef8623aafa2d04ba17da206d6fde3e158fe4603e1e4e180ee287b0f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=4d4a6aaf846f8de30f7cc6ce33bbab98b2150aa42454d027f5eb27e7b0f9b3ec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=4d4a6aaf846f8de30f7cc6ce33bbab98b2150aa42454d027f5eb27e7b0f9b3ec&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=0898a6f6604640d6ea0939a3104d9b7a42b1f4ae3dce5328b78a10497e94a889&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=0898a6f6604640d6ea0939a3104d9b7a42b1f4ae3dce5328b78a10497e94a889&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27cadb6875eb8a9eefffbc26152988d537b176b5af5e5e48cee3cc77af8ede8b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27cadb6875eb8a9eefffbc26152988d537b176b5af5e5e48cee3cc77af8ede8b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c2a354f6cbccd609263392e0db21f9bf34e7deabdbc584ad4b4691b9cb2360e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c2a354f6cbccd609263392e0db21f9bf34e7deabdbc584ad4b4691b9cb2360e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=3d658732d919f7ed782c6b0bd79641e84c83e234a2a302e38516f61ff5d4e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=3d658732d919f7ed782c6b0bd79641e84c83e234a2a302e38516f61ff5d4e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=2ce001b55bd5a736bac6381fcb4ef71b09ad0fd03f2dd26fcb8c146893a8fc27&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=2ce001b55bd5a736bac6381fcb4ef71b09ad0fd03f2dd26fcb8c146893a8fc27&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=68fe76d7e2a396582c36a692a5cb08cdfe05d61a9406469c9f03d6b4d2d3718f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=68fe76d7e2a396582c36a692a5cb08cdfe05d61a9406469c9f03d6b4d2d3718f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=463ef764f4ec9a6da24df74cff93a10f7af63a56f19fbf351e44982c7879aa68&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=463ef764f4ec9a6da24df74cff93a10f7af63a56f19fbf351e44982c7879aa68&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=a6099657200cb51af6bfb8793c41e7a68bdaff9fffceecd1aa2632697f95c349&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=a6099657200cb51af6bfb8793c41e7a68bdaff9fffceecd1aa2632697f95c349&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=fbcdb26fd8aa33be8498bd2d5036b2dc03757927e6e96392eda7f80c8819beed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=fbcdb26fd8aa33be8498bd2d5036b2dc03757927e6e96392eda7f80c8819beed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27fd6b29d383c27e6154df2ccf7018f61e24584a5089b532b1c472e81b037356&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27fd6b29d383c27e6154df2ccf7018f61e24584a5089b532b1c472e81b037356&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=5d8237b956a9c4941eac12368150a81765ffacf9b7101f64cb4e38f7fe1226b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=5d8237b956a9c4941eac12368150a81765ffacf9b7101f64cb4e38f7fe1226b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=777338b995880d563dcb8361d46bc9d32fcc99943cea24fd035883dc660ca298&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=777338b995880d563dcb8361d46bc9d32fcc99943cea24fd035883dc660ca298&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=6a16948c66c022a69435d62bccd3bc0ee3a733653751873885160958dddb3b93&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=6a16948c66c022a69435d62bccd3bc0ee3a733653751873885160958dddb3b93&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=20ef82b8dc22b38c644c2b0a42409d797ec78bc6ea677779e1d5b4530f32cdc9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=20ef82b8dc22b38c644c2b0a42409d797ec78bc6ea677779e1d5b4530f32cdc9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=53184e27289921e3beb043d3db0817e6501ac37f220a8729226a0168a7daa959&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=53184e27289921e3beb043d3db0817e6501ac37f220a8729226a0168a7daa959&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=db64197106ac9a478f2e4a1564fe9c9c22717478113ff40df503b9bdf5750647&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=db64197106ac9a478f2e4a1564fe9c9c22717478113ff40df503b9bdf5750647&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=b9337807bf373ba5d28f2de44051306a259ec56c5feb58242f925a73abf60a90&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=b9337807bf373ba5d28f2de44051306a259ec56c5feb58242f925a73abf60a90&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=9715f473386832c4cef89dc3b60225422df84e4d8b748c153fc9201ea760c8e8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-06-30 07:15:42-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=9715f473386832c4cef89dc3b60225422df84e4d8b748c153fc9201ea760c8e8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s Length: 35526244 (34M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (12.5 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (7.02 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (9.08 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (20.3 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (20.7 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (10.1 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (43.0 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (37.1 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (16.7 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (86.6 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:42 (124 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/bl 56%[==========> ] 35.57M 178MB/s corpora/ra 39%[======> ] 33.87M 169MB/s corpora/di 25%[====> ] 27.98M 140MB/s corpora/di 30%[=====> ] 30.19M 140MB/s corpora/di 11%[=> ] 23.08M 115MB/s corpora/ge 76%[==============> ] 25.86M 129MB/s corpora/st 29%[====> ] 29.08M 145MB/s corpora/si 20%[===> ] 26.92M 135MB/s corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (136 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/si 3%[ ] 5.79M 28.9MB/s corpora/generate_se 100%[===================>] 33.88M 122MB/s in 0.3s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (122 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/block_round 100%[===================>] 62.87M 193MB/s in 0.3s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (193 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/raw 90%[=================> ] 77.36M 193MB/s corpora/dic 52%[=========> ] 58.74M 147MB/s corpora/dic 53%[=========> ] 52.98M 127MB/s corpora/dic 24%[===> ] 49.48M 124MB/s corpora/str 77%[==============> ] 76.77M 192MB/s corpora/sim 51%[=========> ] 69.46M 174MB/s corpora/raw_diction 100%[===================>] 85.46M 196MB/s in 0.4s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (196 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/sim 7%[> ] 13.50M 33.7MB/s corpora/stream_roun 100%[===================>] 98.70M 203MB/s in 0.5s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (203 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dict 74%[=============> ] 83.20M 139MB/s corpora/dict 42%[=======> ] 85.96M 143MB/s corpora/dict 81%[===============> ] 80.65M 131MB/s corpora/simp 86%[================> ] 116.65M 194MB/s corpora/simp 12%[=> ] 21.83M 36.4MB/s corpora/simple_roun 100%[===================>] 134.53M 200MB/s in 0.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (200 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 133MB/s in 0.7s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (133 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dicti 97%[==================> ] 108.68M 136MB/s corpora/dicti 60%[===========> ] 123.46M 154MB/s corpora/dictionary_ 100%[===================>] 111.76M 136MB/s in 0.8s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:43 (136 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simpl 17%[==> ] 30.89M 38.6MB/s corpora/dictio 75%[==============> ] 153.04M 153MB/s corpora/simple 22%[===> ] 40.24M 40.2MB/s corpora/diction 88%[================> ] 179.71M 150MB/s corpora/simple_ 27%[====> ] 49.53M 41.2MB/s corpora/dictionary_ 100%[===================>] 203.39M 148MB/s in 1.4s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:44 (148 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simple_c 33%[=====> ] 58.81M 41.9MB/s corpora/simple_co 38%[======> ] 68.09M 42.5MB/s corpora/simple_com 44%[=======> ] 78.36M 43.5MB/s corpora/simple_comp 50%[=========> ] 88.81M 44.3MB/s orpora/simple_compr 55%[==========> ] 99.15M 45.0MB/s rpora/simple_compre 61%[===========> ] 108.13M 45.0MB/s pora/simple_compres 65%[============> ] 115.97M 44.5MB/s ora/simple_compress 70%[=============> ] 124.02M 44.2MB/s ra/simple_compress_ 74%[=============> ] 132.01M 43.9MB/s eta 1s a/simple_compress_s 79%[==============> ] 140.06M 44.2MB/s eta 1s /simple_compress_se 83%[===============> ] 148.35M 44.7MB/s eta 1s simple_compress_see 88%[================> ] 157.47M 45.0MB/s eta 1s imple_compress_seed 94%[=================> ] 166.61M 45.1MB/s eta 1s mple_compress_seed_ 99%[==================> ] 175.77M 45.1MB/s eta 0s corpora/simple_comp 100%[===================>] 177.08M 45.1MB/s in 4.0s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-06-30 07:15:46 (43.9 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": + ./fuzz.py build all Step #12 - "compile-honggfuzz-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": LDFLAGS= Step #12 - "compile-honggfuzz-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": Cleaning completed Step #12 - "compile-honggfuzz-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #12 - "compile-honggfuzz-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 145 | size_t const rBufSize = size; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 66 | int maxBlockSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 159 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": simple_compress.c:dictionary_loader.c:62:35:18:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_dstSize_tooSmall.c:36:26: 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 194 | size_t const rSize = Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 152 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": ar: creating libregression.a Step #12 - "compile-honggfuzz-address-x86_64": a - d_fuzz_regression_driver.o Step #12 - "compile-honggfuzz-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": seekable_roundtrip.c :34026 | : 18 : void*warning: rBmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]uf Step #12 - "compile-honggfuzz-address-x86_64": ; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": ++ ./fuzz.py list Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp zstd_frame_info /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_compress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_compress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_loader /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp fse_read_ncount /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp sequence_compression_api /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp seekable_roundtrip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_cross_format /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp generate_sequences /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f generate_sequences.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/zstd_frame_info Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/sequence_compression_api Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/generate_sequences Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/block_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/dictionary_loader Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/dictionary_stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/simple_compress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/simple_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/stream_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/seekable_roundtrip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/simple_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/huf_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/decompress_cross_format Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/block_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/huf_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/raw_dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/fse_read_ncount Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/dictionary_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp24ai122v/decompress_dstSize_tooSmall Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/zstd Step #15: adding: block_decompress (deflated 65%) Step #15: adding: block_decompress_seed_corpus.zip (stored 0%) Step #15: adding: block_round_trip (deflated 65%) Step #15: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: decompress_cross_format (deflated 65%) Step #15: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #15: adding: decompress_dstSize_tooSmall (deflated 65%) Step #15: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_decompress (deflated 65%) Step #15: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_loader (deflated 65%) Step #15: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_round_trip (deflated 65%) Step #15: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_stream_round_trip (deflated 65%) Step #15: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: fse_read_ncount (deflated 65%) Step #15: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #15: adding: generate_sequences (deflated 65%) Step #15: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: huf_decompress (deflated 65%) Step #15: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #15: adding: huf_round_trip (deflated 65%) Step #15: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: raw_dictionary_round_trip (deflated 65%) Step #15: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: seekable_roundtrip (deflated 65%) Step #15: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #15: adding: sequence_compression_api (deflated 65%) Step #15: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #15: adding: simple_compress (deflated 65%) Step #15: adding: simple_compress_seed_corpus.zip (stored 0%) Step #15: adding: simple_decompress (deflated 65%) Step #15: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #15: adding: simple_round_trip (deflated 65%) Step #15: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: stream_decompress (deflated 65%) Step #15: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #15: adding: stream_round_trip (deflated 65%) Step #15: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: zstd_frame_info (deflated 65%) Step #15: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 714 --:--:-- --:--:-- --:--:-- 717 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 5 1126M 0 0 5 66.0M 0 111M 0:00:10 --:--:-- 0:00:10 111M 16 1126M 0 0 16 181M 0 113M 0:00:09 0:00:01 0:00:08 113M 26 1126M 0 0 26 300M 0 115M 0:00:09 0:00:02 0:00:07 115M 36 1126M 0 0 36 411M 0 114M 0:00:09 0:00:03 0:00:06 114M 45 1126M 0 0 45 512M 0 111M 0:00:10 0:00:04 0:00:06 111M 54 1126M 0 0 54 619M 0 110M 0:00:10 0:00:05 0:00:05 110M 64 1126M 0 0 64 728M 0 110M 0:00:10 0:00:06 0:00:04 109M 74 1126M 0 0 74 843M 0 111M 0:00:10 0:00:07 0:00:03 108M 85 1126M 0 0 85 959M 0 111M 0:00:10 0:00:08 0:00:02 109M 95 1126M 0 0 95 1075M 0 112M 0:00:10 0:00:09 0:00:01 112M 100 1126M 0 0 100 1126M 0 109M 0:00:10 0:00:10 --:--:-- 107M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1489 --:--:-- --:--:-- --:--:-- 1491 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 151 --:--:-- --:--:-- --:--:-- 151 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/zstd Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd tests/fuzz Step #21 - "compile-libfuzzer-address-x86_64": + make -j seedcorpora Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:17:17-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c8b35f614deea5f423815c1151678abd7aaf3dfb749c94875f75a20f0cb01368&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c8b35f614deea5f423815c1151678abd7aaf3dfb749c94875f75a20f0cb01368&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27cadb6875eb8a9eefffbc26152988d537b176b5af5e5e48cee3cc77af8ede8b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27cadb6875eb8a9eefffbc26152988d537b176b5af5e5e48cee3cc77af8ede8b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=53184e27289921e3beb043d3db0817e6501ac37f220a8729226a0168a7daa959&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=53184e27289921e3beb043d3db0817e6501ac37f220a8729226a0168a7daa959&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=9715f473386832c4cef89dc3b60225422df84e4d8b748c153fc9201ea760c8e8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=9715f473386832c4cef89dc3b60225422df84e4d8b748c153fc9201ea760c8e8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=3d658732d919f7ed782c6b0bd79641e84c83e234a2a302e38516f61ff5d4e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=3d658732d919f7ed782c6b0bd79641e84c83e234a2a302e38516f61ff5d4e8b8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=0898a6f6604640d6ea0939a3104d9b7a42b1f4ae3dce5328b78a10497e94a889&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=0898a6f6604640d6ea0939a3104d9b7a42b1f4ae3dce5328b78a10497e94a889&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=777338b995880d563dcb8361d46bc9d32fcc99943cea24fd035883dc660ca298&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=777338b995880d563dcb8361d46bc9d32fcc99943cea24fd035883dc660ca298&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c2a354f6cbccd609263392e0db21f9bf34e7deabdbc584ad4b4691b9cb2360e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27fd6b29d383c27e6154df2ccf7018f61e24584a5089b532b1c472e81b037356&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=c2a354f6cbccd609263392e0db21f9bf34e7deabdbc584ad4b4691b9cb2360e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=27fd6b29d383c27e6154df2ccf7018f61e24584a5089b532b1c472e81b037356&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=5d8237b956a9c4941eac12368150a81765ffacf9b7101f64cb4e38f7fe1226b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071542Z&X-Amz-Expires=1800&X-Amz-Signature=5d8237b956a9c4941eac12368150a81765ffacf9b7101f64cb4e38f7fe1226b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133185.199.108.133, , 185.199.109.133185.199.109.133, , 185.199.110.133185.199.110.133, ..., ... Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=c5720b135fa3b23c88420916ce079b3072b78f39af02142d0f2cc77419dab7e6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=c5720b135fa3b23c88420916ce079b3072b78f39af02142d0f2cc77419dab7e6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=1c7b996b17c06719055126e4f7454b84d160abdf7ab9f33b0680397a5e69ad95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=1c7b996b17c06719055126e4f7454b84d160abdf7ab9f33b0680397a5e69ad95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=7c151fcfd3d3002856867711fc0d83c246860e870bae16d565a77bbed04bb72a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=7c151fcfd3d3002856867711fc0d83c246860e870bae16d565a77bbed04bb72a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=5e521827465250bc4d4c5986a0b6226c478d78577a7a6f8f2cf6f504f8813e52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=5e521827465250bc4d4c5986a0b6226c478d78577a7a6f8f2cf6f504f8813e52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=8934d4d602afe7247518d6618303f53b47502ecf8a07d1c0655f743e50ae7c8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=8934d4d602afe7247518d6618303f53b47502ecf8a07d1c0655f743e50ae7c8c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=d90ee0964f6af9d1eccada7efdbadc84d071a748e15d72f0df0fa3e123e2c9bb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=d90ee0964f6af9d1eccada7efdbadc84d071a748e15d72f0df0fa3e123e2c9bb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=68473cd6551ab95cc5caef26b3d76320dbf9c2b05ef15abf1fae1613569aa7f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=68473cd6551ab95cc5caef26b3d76320dbf9c2b05ef15abf1fae1613569aa7f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=1faee1d6480c8729d52b070f62c80cf6f5e1f53e380437f7a9949ac3f3a6ed9a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=1faee1d6480c8729d52b070f62c80cf6f5e1f53e380437f7a9949ac3f3a6ed9a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b0c71cf7b13064b1697788cfaf081f1095db320caf29dfb5e35f9cb9d3e3489d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b0c71cf7b13064b1697788cfaf081f1095db320caf29dfb5e35f9cb9d3e3489d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133connected. Step #21 - "compile-libfuzzer-address-x86_64": , 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b1f7209cf6c8b1c8202abc306245ac8bc3df2cabf306ab36a27aad2a99aa14f1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b1f7209cf6c8b1c8202abc306245ac8bc3df2cabf306ab36a27aad2a99aa14f1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=a7a863cc6391becde043322cabb2b8daa8e22e9da2b83f9811ea1ea5c3497468&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-06-30 07:17:17-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=a7a863cc6391becde043322cabb2b8daa8e22e9da2b83f9811ea1ea5c3497468&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: Length: 103490444213270332 (99M) (203M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:17 (9.12 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:17 (10.6 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:17 (6.45 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (9.91 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (18.9 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (102 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (18.2 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (15.9 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (34.7 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (29.7 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M 87.0MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (87.0 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/di 25%[====> ] 25.37M 127MB/s corpora/di 11%[=> ] 23.94M 120MB/s corpora/si 98%[==================> ] 19.49M 97.5MB/s corpora/simple_deco 100%[===================>] 19.85M 98.5MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (98.5 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/bl 31%[=====> ] 20.06M 97.9MB/s corpora/di 16%[==> ] 18.18M 90.9MB/s corpora/generate_se 100%[===================>] 33.88M 173MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (173 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/st 14%[=> ] 14.49M 72.3MB/s corpora/si 13%[=> ] 17.73M 88.7MB/s corpora/si 1%[ ] 1.88M 9.37MB/s corpora/ra 13%[=> ] 11.71M 58.1MB/s corpora/dic 76%[==============> ] 75.07M 188MB/s corpora/dic 29%[====> ] 60.51M 151MB/s corpora/blo 92%[=================> ] 58.24M 144MB/s corpora/dic 39%[======> ] 43.93M 110MB/s corpora/block_round 100%[===================>] 62.87M 147MB/s in 0.4s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (147 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/str 40%[=======> ] 39.83M 99.5MB/s corpora/sim 34%[=====> ] 46.13M 115MB/s corpora/sim 2%[ ] 4.19M 10.5MB/s corpora/raw 30%[=====> ] 25.77M 64.0MB/s corpora/dictionary_ 100%[===================>] 98.70M 201MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (201 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dict 48%[========> ] 97.86M 163MB/s corpora/dict 62%[===========> ] 70.22M 117MB/s corpora/stre 65%[============> ] 65.13M 108MB/s corpora/simp 56%[==========> ] 75.39M 126MB/s corpora/simp 3%[ ] 6.74M 11.2MB/s corpora/raw_ 46%[========> ] 39.91M 66.2MB/s corpora/dicti 66%[============> ] 136.07M 170MB/s corpora/dicti 87%[================> ] 97.46M 122MB/s corpora/strea 92%[=================> ] 91.30M 114MB/s corpora/simpl 78%[==============> ] 105.22M 132MB/s corpora/simpl 5%[> ] 9.54M 11.9MB/s corpora/raw_d 63%[===========> ] 54.05M 67.3MB/s corpora/stream_roun 100%[===================>] 98.70M 115MB/s in 0.9s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (115 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 120MB/s in 0.9s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (120 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictio 85%[================> ] 174.73M 175MB/s corpora/simple_roun 100%[===================>] 134.53M 136MB/s in 1.0s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:18 (136 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simple 7%[> ] 12.66M 12.6MB/s corpora/raw_di 80%[===============> ] 68.97M 68.7MB/s corpora/dictionary_ 100%[===================>] 203.39M 177MB/s in 1.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:19 (177 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simple_ 8%[> ] 15.88M 13.2MB/s corpora/raw_dic 98%[==================> ] 84.05M 69.9MB/s corpora/raw_diction 100%[===================>] 85.46M 69.9MB/s in 1.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:19 (69.9 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simple_c 10%[=> ] 19.35M 13.8MB/s corpora/simple_co 12%[=> ] 23.00M 14.3MB/s corpora/simple_com 15%[==> ] 27.01M 15.0MB/s corpora/simple_comp 17%[==> ] 31.26M 15.6MB/s orpora/simple_compr 20%[===> ] 35.76M 16.2MB/s rpora/simple_compre 22%[===> ] 40.54M 16.8MB/s pora/simple_compres 25%[====> ] 45.37M 17.4MB/s ora/simple_compress 28%[====> ] 50.66M 18.0MB/s ra/simple_compress_ 31%[=====> ] 56.11M 18.7MB/s eta 6s a/simple_compress_s 34%[=====> ] 61.86M 19.8MB/s eta 6s /simple_compress_se 38%[======> ] 67.89M 20.9MB/s eta 6s simple_compress_see 41%[=======> ] 73.92M 21.9MB/s eta 6s imple_compress_seed 45%[========> ] 80.29M 23.4MB/s eta 6s mple_compress_seed_ 49%[========> ] 86.92M 24.4MB/s eta 4s ple_compress_seed_c 53%[=========> ] 94.03M 25.5MB/s eta 4s le_compress_seed_co 57%[==========> ] 101.27M 27.1MB/s eta 4s e_compress_seed_cor 61%[===========> ] 108.52M 28.1MB/s eta 4s _compress_seed_corp 65%[============> ] 116.07M 29.1MB/s eta 4s compress_seed_corpu 70%[=============> ] 124.11M 30.7MB/s eta 2s ompress_seed_corpus 74%[=============> ] 132.59M 31.9MB/s eta 2s mpress_seed_corpus. 79%[==============> ] 141.07M 32.9MB/s eta 2s press_seed_corpus.z 84%[===============> ] 149.49M 34.4MB/s eta 2s ress_seed_corpus.zi 89%[================> ] 158.08M 35.4MB/s eta 2s ess_seed_corpus.zip 94%[=================> ] 167.65M 36.6MB/s eta 0s corpora/simple_comp 100%[===================>] 177.08M 38.2MB/s in 6.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-06-30 07:17:24 (28.5 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": + ./fuzz.py build all Step #21 - "compile-libfuzzer-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": LDFLAGS= Step #21 - "compile-libfuzzer-address-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": Cleaning completed Step #21 - "compile-libfuzzer-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #21 - "compile-libfuzzer-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 145 | size_t const rBufSize = size; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 66 | int maxBlockSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 159 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_round_trip.cdictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": :33116: | 26: warning:  mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": F 116 | UZZ_dataProducer_t *pro duce r = FUFZUZ_dataProducer_create(src, sZize); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": Z_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(srdictionary_loader.cc:,42 :size); Step #21 - "compile-libfuzzer-address-x86_64": 18|  ^ Step #21 - "compile-libfuzzer-address-x86_64": : warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 42 | size_t const compressedSizeraw_dictionary_round_trip.c:76:26: warning:  = mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]ZSTD_compress2( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": 76 | FUZZ_dataProducdictionary_loader.c:62:18:e rwarning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]_ Step #21 - "compile-libfuzzer-address-x86_64": 62 | st *prodiuzec_t const resultSize = ZeSTD_r de= FUZZ_dcaomptreassDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": Producer_create(src,dictionary_loader.c: 72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 72 | FUZZsiz_e)da;taPr Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": oducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_dstSize_tooSmall.c:36:26: dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]warning:  Step #21 - "compile-libfuzzer-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]  Step #21 - "compile-libfuzzer-address-x86_64": 194 | 36 | F UZZ_dataPro dsizuce_t conste rSize =r_ Step #21 - "compile-libfuzzer-address-x86_64": t|  ^ Step #21 - "compile-libfuzzer-address-x86_64":  1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": *producer =dictionary_stream_round_trip.c:152:12:  FUwarning: ZZ_datamixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 152 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": Producer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": ar: creating libregression.a Step #21 - "compile-libfuzzer-address-x86_64": a - d_fuzz_regression_driver.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 340 | void* rBuf; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 97 | const size_tgenerate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": s33t | a n dsaize_t compressedSirzdeR e=t Z=S TZDS_TcompressSDequences(cctx, ds_t, cdecompreompressBound, seqs, nbSeqs, src, srcSize); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": ssStream(dctx, &standardOut, &standardIn); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": ++ ./fuzz.py list Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_compress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_compress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp generate_sequences /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f generate_sequences.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/zstd_frame_info Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/sequence_compression_api Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/generate_sequences Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/block_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/dictionary_loader Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/dictionary_stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/simple_compress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/simple_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/stream_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/seekable_roundtrip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/simple_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/huf_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/decompress_cross_format Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/huf_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/raw_dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/block_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/fse_read_ncount Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/dictionary_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpey85y27b/decompress_dstSize_tooSmall Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/zstd Step #24: adding: block_decompress (deflated 67%) Step #24: adding: block_decompress_seed_corpus.zip (stored 0%) Step #24: adding: block_round_trip (deflated 67%) Step #24: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: decompress_cross_format (deflated 67%) Step #24: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #24: adding: decompress_dstSize_tooSmall (deflated 67%) Step #24: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_decompress (deflated 67%) Step #24: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_loader (deflated 67%) Step #24: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_round_trip (deflated 67%) Step #24: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_stream_round_trip (deflated 67%) Step #24: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: fse_read_ncount (deflated 67%) Step #24: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #24: adding: generate_sequences (deflated 67%) Step #24: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #24: adding: huf_decompress (deflated 67%) Step #24: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #24: adding: huf_round_trip (deflated 67%) Step #24: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: raw_dictionary_round_trip (deflated 67%) Step #24: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: seekable_roundtrip (deflated 67%) Step #24: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #24: adding: sequence_compression_api (deflated 67%) Step #24: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #24: adding: simple_compress (deflated 67%) Step #24: adding: simple_compress_seed_corpus.zip (stored 0%) Step #24: adding: simple_decompress (deflated 67%) Step #24: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #24: adding: simple_round_trip (deflated 67%) Step #24: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: stream_decompress (deflated 67%) Step #24: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #24: adding: stream_round_trip (deflated 67%) Step #24: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: zstd_frame_info (deflated 67%) Step #24: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 711 --:--:-- --:--:-- --:--:-- 714 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 7 1143M 0 0 7 82.6M 0 196M 0:00:05 --:--:-- 0:00:05 195M 24 1143M 0 0 24 275M 0 193M 0:00:05 0:00:01 0:00:04 193M 41 1143M 0 0 41 469M 0 193M 0:00:05 0:00:02 0:00:03 193M 59 1143M 0 0 59 675M 0 196M 0:00:05 0:00:03 0:00:02 196M 75 1143M 0 0 75 867M 0 196M 0:00:05 0:00:04 0:00:01 196M 94 1143M 0 0 94 1077M 0 198M 0:00:05 0:00:05 --:--:-- 198M 100 1143M 0 0 100 1143M 0 190M 0:00:05 0:00:05 --:--:-- 189M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1791 --:--:-- --:--:-- --:--:-- 1793 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 143 --:--:-- --:--:-- --:--:-- 142 100 29 0 0 100 29 0 143 --:--:-- --:--:-- --:--:-- 142 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/zstd Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + cd tests/fuzz Step #30 - "compile-libfuzzer-address-i386": + make -j seedcorpora Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.113.3140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4--2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:18:34-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=c5720b135fa3b23c88420916ce079b3072b78f39af02142d0f2cc77419dab7e6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=c5720b135fa3b23c88420916ce079b3072b78f39af02142d0f2cc77419dab7e6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=5e521827465250bc4d4c5986a0b6226c478d78577a7a6f8f2cf6f504f8813e52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=5e521827465250bc4d4c5986a0b6226c478d78577a7a6f8f2cf6f504f8813e52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133185.199.108.133, 185.199.109.133, , 185.199.109.133185.199.110.133, , ...185.199.110.133 Step #30 - "compile-libfuzzer-address-i386": , ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b0c71cf7b13064b1697788cfaf081f1095db320caf29dfb5e35f9cb9d3e3489d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=b0c71cf7b13064b1697788cfaf081f1095db320caf29dfb5e35f9cb9d3e3489d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=d90ee0964f6af9d1eccada7efdbadc84d071a748e15d72f0df0fa3e123e2c9bb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071717Z&X-Amz-Expires=1800&X-Amz-Signature=d90ee0964f6af9d1eccada7efdbadc84d071a748e15d72f0df0fa3e123e2c9bb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=d38b5324833cc7cd8f15708c4163de2d1e5fa393e481cc80f497adb160e95386&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=d38b5324833cc7cd8f15708c4163de2d1e5fa393e481cc80f497adb160e95386&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=300321a1b5a055c8d06572e3b89cd220461907830579d973dac5a35983be6521&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=300321a1b5a055c8d06572e3b89cd220461907830579d973dac5a35983be6521&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=9e5b7b6766fee1746b95b420c3c9dfcee838610489e5350ea22f23061f70c3dc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=9e5b7b6766fee1746b95b420c3c9dfcee838610489e5350ea22f23061f70c3dc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=333391a40af210a587f27c3570942372303524aa431902304da9f3027017d325&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=333391a40af210a587f27c3570942372303524aa431902304da9f3027017d325&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=02cd4bb35835b1de1771f44d1bc38ec3b500857c6c7353b1112cca312f725d21&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=02cd4bb35835b1de1771f44d1bc38ec3b500857c6c7353b1112cca312f725d21&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=943f58b1ee1515634a1ed032435234cf4fa0ba1b532543fbe3a5684b978b6cff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=943f58b1ee1515634a1ed032435234cf4fa0ba1b532543fbe3a5684b978b6cff&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=c8c6104967ca0099b9dcda723ca2db95a1bfadfdbb1cdb44a294466dfe355c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=c8c6104967ca0099b9dcda723ca2db95a1bfadfdbb1cdb44a294466dfe355c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=45ddf1de9372649e7811dc20238a5a6b0c98060ed968d275eae957121c4cc5c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=45ddf1de9372649e7811dc20238a5a6b0c98060ed968d275eae957121c4cc5c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=06c26c3c1f9176e1d80be8db22acb8cc013cbafc866b6e16c60f480d1ca299d8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=06c26c3c1f9176e1d80be8db22acb8cc013cbafc866b6e16c60f480d1ca299d8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3fe24157a1d3d086047bf484ed543e1419276f90e3bdbdc7b59ad17cf9e5100d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3fe24157a1d3d086047bf484ed543e1419276f90e3bdbdc7b59ad17cf9e5100d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=eff7237a89d68caac116993269ff6f39ceb2a8216b4e9b121f731dbce67121aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=eff7237a89d68caac116993269ff6f39ceb2a8216b4e9b121f731dbce67121aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=7f392140421f4c7cac338a7e23f67752c9cc04249e3fdab97da4dada214e7b95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=7f392140421f4c7cac338a7e23f67752c9cc04249e3fdab97da4dada214e7b95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3153b90e3fc62a42c37900850cbc4257ffc579ac72e9414ee1e256f0f872c37e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3153b90e3fc62a42c37900850cbc4257ffc579ac72e9414ee1e256f0f872c37e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3f04c0dd94fc201cdee6754ac9ee5ffe2b7f4d54305ff1d553447710f08cbeb1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3f04c0dd94fc201cdee6754ac9ee5ffe2b7f4d54305ff1d553447710f08cbeb1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=12ab4a4c4af52747971c0c68e64496bcfca515ee95a401071c75adce99c53155&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=12ab4a4c4af52747971c0c68e64496bcfca515ee95a401071c75adce99c53155&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=419f0996b45934604e3793fc80f7a307e30642000b4ed6857094e243b0825277&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=419f0996b45934604e3793fc80f7a307e30642000b4ed6857094e243b0825277&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 89617111 (85M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/r 0%[ ] 0 --.-KB/s Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 857229 (837K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 997077 (974K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 985271 (962K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 3043545 (2.9M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (17.2 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 14873750 (14M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 11208398 (11M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 16940 (17K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (11.5 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 185686491 (177M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 244041 (238K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (19.9 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=e23be97c2d0c05e777c3ecbaa32bfd660732e27fd0b9d9af43caa926852c8b50&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-06-30 07:18:34-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=e23be97c2d0c05e777c3ecbaa32bfd660732e27fd0b9d9af43caa926852c8b50&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 161669 (158K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 141065863 (135M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 2652648 (2.5M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 117184521 (112M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s connected. Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 20811769 (20M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (20.4 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (9.01 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (6.52 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 213270332 (203M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 379379 (370K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 35526244 (34M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/g 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (40.5 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (10.6 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (38.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (112 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:34 (122 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/ra 39%[======> ] 34.17M 171MB/s corpora/st 37%[======> ] 36.85M 184MB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 65928414 (63M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s corpora/simple_deco 100%[===================>] 19.85M 115MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (115 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/si 15%[==> ] 26.79M 134MB/s corpora/di 34%[=====> ] 34.47M 172MB/s corpora/si 18%[==> ] 24.35M 122MB/s corpora/di 25%[====> ] 28.45M 142MB/s corpora/di 12%[=> ] 26.32M 132MB/s corpora/ge 73%[=============> ] 24.77M 124MB/s corpora/generate_se 100%[===================>] 33.88M 135MB/s in 0.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (135 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/raw 88%[================> ] 75.24M 188MB/s corpora/str 86%[================> ] 85.35M 213MB/s corpora/bl 59%[==========> ] 37.54M 188MB/s corpora/raw_diction 100%[===================>] 85.46M 194MB/s in 0.4s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (194 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/stream_roun 100%[===================>] 98.70M 218MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (218 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/sim 43%[=======> ] 76.94M 192MB/s corpora/dic 86%[================> ] 85.52M 214MB/s corpora/sim 40%[=======> ] 54.29M 136MB/s corpora/dic 66%[============> ] 74.69M 187MB/s corpora/dic 30%[=====> ] 62.02M 155MB/s corpora/block_round 100%[===================>] 62.87M 215MB/s in 0.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (215 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictionary_ 100%[===================>] 98.70M 220MB/s in 0.4s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (220 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictionary_ 100%[===================>] 111.76M 201MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (201 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simp 73%[=============> ] 129.46M 216MB/s corpora/simp 63%[===========> ] 85.05M 142MB/s corpora/dict 48%[========> ] 98.68M 164MB/s corpora/simple_comp 100%[===================>] 177.08M 227MB/s in 0.8s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (227 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simpl 86%[================> ] 116.67M 146MB/s corpora/dicti 66%[============> ] 136.10M 170MB/s corpora/simple_roun 100%[===================>] 134.53M 147MB/s in 0.9s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:35 (147 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dictio 85%[================> ] 173.61M 174MB/s corpora/dictionary_ 100%[===================>] 203.39M 176MB/s in 1.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-06-30 07:18:36 (176 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": + ./fuzz.py build all Step #30 - "compile-libfuzzer-address-i386": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": LDFLAGS= Step #30 - "compile-libfuzzer-address-i386": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": Cleaning completed Step #30 - "compile-libfuzzer-address-i386": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #30 - "compile-libfuzzer-address-i386": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 145 | size_t const rBufSize = size; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 66 | int maxBlockSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 159 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:42:18: decompress_dstSize_tooSmall.c:36:26: warning: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 42 | size_t const compressedSize = ZSTD_compress2( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 194 | size_t const rSize = Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386":  warning generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 152 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": ar: creating libregression.a Step #30 - "compile-libfuzzer-address-i386": a - d_fuzz_regression_driver.o Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 340 | void* rBuf; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:33:10:decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 97 | const size_t s warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 33 | size_t compressedSitandardRet = zeZSTD_decompressStre am=(d ctx, Z&stSandardOTD_compressSequuences(tcctx, dst, compressBound, seqs, , &stand1a warning generated. Step #30 - "compile-libfuzzer-address-i386": rdInn); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": bSeqs, src, srcSize); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 68 | u22 warnings generated. Step #30 - "compile-libfuzzer-address-i386": int32_t maxSymbol = 255; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386":  warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": ++ ./fuzz.py list Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp zstd_frame_info /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f zstd_frame_info.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_compress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_compress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_loader /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_loader.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f raw_dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp fse_read_ncount /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f fse_read_ncount.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp sequence_compression_api /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f sequence_compression_api.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp seekable_roundtrip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f seekable_roundtrip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_cross_format /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_cross_format.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp generate_sequences /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f generate_sequences.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/zstd_frame_info Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/sequence_compression_api Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/generate_sequences Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/block_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/dictionary_loader Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/dictionary_stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/simple_compress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/simple_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/stream_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/seekable_roundtrip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/simple_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/huf_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/decompress_cross_format Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/block_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/huf_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/raw_dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/fse_read_ncount Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/dictionary_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyf4m8u7m/decompress_dstSize_tooSmall Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/zstd Step #33: adding: block_decompress (deflated 65%) Step #33: adding: block_decompress_seed_corpus.zip (stored 0%) Step #33: adding: block_round_trip (deflated 65%) Step #33: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: decompress_cross_format (deflated 65%) Step #33: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #33: adding: decompress_dstSize_tooSmall (deflated 65%) Step #33: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_decompress (deflated 65%) Step #33: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_loader (deflated 65%) Step #33: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_round_trip (deflated 65%) Step #33: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_stream_round_trip (deflated 65%) Step #33: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: fse_read_ncount (deflated 65%) Step #33: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #33: adding: generate_sequences (deflated 65%) Step #33: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #33: adding: huf_decompress (deflated 65%) Step #33: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #33: adding: huf_round_trip (deflated 65%) Step #33: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: raw_dictionary_round_trip (deflated 65%) Step #33: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: seekable_roundtrip (deflated 65%) Step #33: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #33: adding: sequence_compression_api (deflated 65%) Step #33: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #33: adding: simple_compress (deflated 65%) Step #33: adding: simple_compress_seed_corpus.zip (stored 0%) Step #33: adding: simple_decompress (deflated 65%) Step #33: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #33: adding: simple_round_trip (deflated 65%) Step #33: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: stream_decompress (deflated 65%) Step #33: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #33: adding: stream_round_trip (deflated 65%) Step #33: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: zstd_frame_info (deflated 65%) Step #33: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 694 --:--:-- --:--:-- --:--:-- 697 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 16 1145M 0 0 16 192M 0 201M 0:00:05 --:--:-- 0:00:05 201M 33 1145M 0 0 33 382M 0 197M 0:00:05 0:00:01 0:00:04 197M 51 1145M 0 0 51 594M 0 202M 0:00:05 0:00:02 0:00:03 202M 70 1145M 0 0 70 802M 0 203M 0:00:05 0:00:03 0:00:02 203M 89 1145M 0 0 89 1020M 0 206M 0:00:05 0:00:04 0:00:01 206M 100 1145M 0 0 100 1145M 0 199M 0:00:05 0:00:05 --:--:-- 198M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1600 --:--:-- --:--:-- --:--:-- 1606 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 149 --:--:-- --:--:-- --:--:-- 149 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/zstd Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + cd tests/fuzz Step #39 - "compile-libfuzzer-memory-x86_64": + make -j seedcorpora Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:19:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=333391a40af210a587f27c3570942372303524aa431902304da9f3027017d325&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=333391a40af210a587f27c3570942372303524aa431902304da9f3027017d325&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3153b90e3fc62a42c37900850cbc4257ffc579ac72e9414ee1e256f0f872c37e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3153b90e3fc62a42c37900850cbc4257ffc579ac72e9414ee1e256f0f872c37e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3f04c0dd94fc201cdee6754ac9ee5ffe2b7f4d54305ff1d553447710f08cbeb1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3f04c0dd94fc201cdee6754ac9ee5ffe2b7f4d54305ff1d553447710f08cbeb1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3fe24157a1d3d086047bf484ed543e1419276f90e3bdbdc7b59ad17cf9e5100d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=3fe24157a1d3d086047bf484ed543e1419276f90e3bdbdc7b59ad17cf9e5100d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=c8c6104967ca0099b9dcda723ca2db95a1bfadfdbb1cdb44a294466dfe355c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=c8c6104967ca0099b9dcda723ca2db95a1bfadfdbb1cdb44a294466dfe355c31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=eff7237a89d68caac116993269ff6f39ceb2a8216b4e9b121f731dbce67121aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071834Z&X-Amz-Expires=1800&X-Amz-Signature=eff7237a89d68caac116993269ff6f39ceb2a8216b4e9b121f731dbce67121aa&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=dfdbf9768a424f1c22f123d9cca18184c94f51e319f06fabc866817cd99e2716&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=dfdbf9768a424f1c22f123d9cca18184c94f51e319f06fabc866817cd99e2716&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ec194fd85133576d606c7d059fc69fda61b2aff14ff29db43f815e4d435cae5a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ec194fd85133576d606c7d059fc69fda61b2aff14ff29db43f815e4d435cae5a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=00cf85af73b97e68bfaa564d7f061b5ac2f02be92c3af089ecff9211044f09d7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=00cf85af73b97e68bfaa564d7f061b5ac2f02be92c3af089ecff9211044f09d7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=0b34810c0524b2e27d9023b385f0a3a797fbab9492c81b43b768e43238dcc579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=0b34810c0524b2e27d9023b385f0a3a797fbab9492c81b43b768e43238dcc579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=50b57f5bca71cb069686402fa6f981ba21a4811e9ebe5cd60429d2379427f438&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=50b57f5bca71cb069686402fa6f981ba21a4811e9ebe5cd60429d2379427f438&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=eac752ed3d709bd804201b888ef6f589373b278f1b773b9191b8d8baeb11ac98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=eac752ed3d709bd804201b888ef6f589373b278f1b773b9191b8d8baeb11ac98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=55d96d72021d275d2e428cc73946f769f7eb292a0fd11518ae727264a8248d83&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=55d96d72021d275d2e428cc73946f769f7eb292a0fd11518ae727264a8248d83&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=82eb1e0d2be7706b54adcafb8232583f45f86753a2305ae22c301b74d230f273&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=82eb1e0d2be7706b54adcafb8232583f45f86753a2305ae22c301b74d230f273&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ace5916443a06057b93a40fb4cde3098e42df11e06561edd0315aec42b6d5d9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ace5916443a06057b93a40fb4cde3098e42df11e06561edd0315aec42b6d5d9d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=4ce25bbfa8fbe0c3d25e8230c4370a7c1d81ebf05e13f4a684d3a22a33736f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=4ce25bbfa8fbe0c3d25e8230c4370a7c1d81ebf05e13f4a684d3a22a33736f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a5cd4059a0535c3e23003e7f702abe163e7ed63e49baa9a3d39153072024761d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a5cd4059a0535c3e23003e7f702abe163e7ed63e49baa9a3d39153072024761d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=c9becb9c7fa91992f976a1198a95102094fbae4a03f3dfb54d078680bfd06231&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=c9becb9c7fa91992f976a1198a95102094fbae4a03f3dfb54d078680bfd06231&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.110.133, 185.199.109.133, 185.199.108.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a8d0086b2c8aa20b54c28a37c5aa1db138a4b0911f27895316130d55dd89b48c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a8d0086b2c8aa20b54c28a37c5aa1db138a4b0911f27895316130d55dd89b48c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=bc5d27db407cddfd86ee31dd7c6a17e06a8e3272894a6bbd39a0035ca1508995&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=bc5d27db407cddfd86ee31dd7c6a17e06a8e3272894a6bbd39a0035ca1508995&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=90c9b8411ccc02040c2f96eff86caf75c335d36ea0c2faaed89373fdda277f08&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-06-30 07:19:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=90c9b8411ccc02040c2f96eff86caf75c335d36ea0c2faaed89373fdda277f08&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 379379 (370K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/z 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/g 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 20811769 (20M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.06s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (39.6 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (43.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 997077 (974K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 985271 (962K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 244041 (238K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 161669 (158K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 16940 (17K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (10.7 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (6.81 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (8.95 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (20.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (19.6 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 857229 (837K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.06s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (13.0 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/si 18%[==> ] 24.88M 124MB/s corpora/di 33%[=====> ] 32.58M 163MB/s corpora/stream_deco 100%[===================>] 14.18M 91.9MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (91.9 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/ge 79%[==============> ] 26.77M 133MB/s corpora/generate_se 100%[===================>] 33.88M 147MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (147 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/si 15%[==> ] 27.42M 137MB/s corpora/si 98%[==================> ] 19.50M 97.5MB/s corpora/simple_deco 100%[===================>] 19.85M 98.4MB/s in 0.2s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (98.4 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/di 8%[> ] 16.64M 83.1MB/s corpora/bl 16%[==> ] 10.60M 52.8MB/s corpora/di 6%[> ] 7.18M 35.9MB/s corpora/ra 20%[===> ] 17.83M 89.0MB/s corpora/de 69%[============> ] 7.39M 36.9MB/s corpora/st 1%[ ] 1.60M 7.98MB/s corpora/decompress_ 100%[===================>] 10.69M 39.2MB/s in 0.3s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (39.2 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/sim 54%[=========> ] 73.00M 182MB/s corpora/dic 78%[==============> ] 77.52M 194MB/s corpora/sim 45%[========> ] 79.76M 199MB/s corpora/dic 19%[==> ] 39.29M 98.0MB/s corpora/blo 38%[======> ] 24.50M 61.1MB/s corpora/dic 12%[=> ] 14.10M 35.2MB/s corpora/raw 47%[========> ] 40.49M 101MB/s corpora/dictionary_ 100%[===================>] 98.70M 200MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (200 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/str 3%[ ] 3.53M 8.82MB/s corpora/simp 94%[=================> ] 127.34M 212MB/s corpora/simple_roun 100%[===================>] 134.53M 215MB/s in 0.6s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (215 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simp 75%[==============> ] 133.58M 223MB/s corpora/dict 30%[=====> ] 62.93M 105MB/s corpora/bloc 61%[===========> ] 38.75M 64.5MB/s corpora/dict 18%[==> ] 21.11M 35.1MB/s corpora/raw_ 74%[=============> ] 63.50M 106MB/s corpora/stre 5%[> ] 5.72M 9.50MB/s corpora/simple_comp 100%[===================>] 177.08M 232MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (232 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/raw_diction 100%[===================>] 85.46M 109MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:52 (109 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dicti 42%[=======> ] 87.20M 109MB/s corpora/block 84%[===============> ] 52.92M 66.1MB/s corpora/dicti 25%[====> ] 28.64M 35.7MB/s corpora/strea 8%[> ] 8.12M 10.1MB/s corpora/block_round 100%[===================>] 62.87M 67.0MB/s in 0.9s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:53 (67.0 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictio 54%[=========> ] 111.07M 111MB/s corpora/dictio 32%[=====> ] 36.57M 36.5MB/s corpora/stream 10%[=> ] 10.72M 10.7MB/s corpora/diction 66%[============> ] 135.41M 113MB/s corpora/diction 40%[=======> ] 44.72M 37.2MB/s corpora/stream_ 13%[=> ] 13.52M 11.2MB/s corpora/dictiona 78%[==============> ] 160.41M 114MB/s corpora/dictiona 47%[========> ] 52.86M 37.7MB/s corpora/stream_r 16%[==> ] 16.53M 11.8MB/s corpora/dictionar 91%[=================> ] 185.79M 116MB/s corpora/dictionar 54%[=========> ] 61.03M 38.1MB/s corpora/stream_ro 20%[===> ] 19.86M 12.4MB/s corpora/dictionary_ 100%[===================>] 203.39M 117MB/s in 1.7s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:53 (117 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary 62%[===========> ] 69.44M 38.5MB/s corpora/stream_rou 23%[===> ] 23.23M 12.9MB/s corpora/dictionary_ 70%[=============> ] 78.47M 39.2MB/s corpora/stream_roun 27%[====> ] 26.89M 13.4MB/s orpora/dictionary_d 78%[==============> ] 87.70M 39.8MB/s orpora/stream_round 31%[=====> ] 30.73M 13.9MB/s rpora/dictionary_de 86%[================> ] 96.98M 40.3MB/s rpora/stream_round_ 35%[======> ] 34.83M 14.5MB/s pora/dictionary_dec 95%[==================> ] 106.20M 40.8MB/s pora/stream_round_t 39%[======> ] 39.22M 15.0MB/s corpora/dictionary_ 100%[===================>] 111.76M 41.0MB/s in 2.7s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:54 (41.0 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": ora/stream_round_tr 44%[=======> ] 43.65M 15.5MB/s ra/stream_round_tri 48%[========> ] 48.27M 16.0MB/s eta 3s a/stream_round_trip 53%[=========> ] 53.21M 17.0MB/s eta 3s /stream_round_trip_ 58%[==========> ] 58.19M 17.9MB/s eta 3s stream_round_trip_s 64%[===========> ] 63.55M 18.8MB/s eta 3s tream_round_trip_se 70%[=============> ] 69.09M 20.1MB/s eta 3s ream_round_trip_see 75%[==============> ] 74.62M 21.0MB/s eta 1s eam_round_trip_seed 81%[===============> ] 80.64M 21.9MB/s eta 1s am_round_trip_seed_ 87%[================> ] 86.70M 23.2MB/s eta 1s m_round_trip_seed_c 94%[=================> ] 92.82M 24.0MB/s eta 1s corpora/stream_roun 100%[===================>] 98.70M 24.9MB/s in 4.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-06-30 07:19:57 (20.6 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": + ./fuzz.py build all Step #39 - "compile-libfuzzer-memory-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": LDFLAGS= Step #39 - "compile-libfuzzer-memory-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": Cleaning completed Step #39 - "compile-libfuzzer-memory-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #39 - "compile-libfuzzer-memory-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 145 | size_t const rBufSize = size; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 66 | int maxBlockSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 159 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_round_trip.c:116dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]:26: warning:  Step #39 - "compile-libfuzzer-memory-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33at | aProduc FeUr_crZZ_eate(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:42:18: warning: raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProduc194 | er_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64":  size_t const rSize = Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.cmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": :152 42 | size_t const compresse:12dSize = ZSTD_compr:ess2( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 152 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | size_t const resdecompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]ultSize = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_crea1te(src, warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64":  Step #39 - "compile-libfuzzer-memory-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 340 | void* rBuf; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 11 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": ar: creating libregression.a Step #39 - "compile-libfuzzer-memory-x86_64": a - d_fuzz_regression_driver.o Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 77 |  const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqsdecompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": ,62 | const size_t standardRet = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64":  nbSeqs); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:54:14:decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 97 | warning:  mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": cons 54 | t ZSsTiDz_eC_Ctt xs*t acncdtax1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": rdRet = ZSTD = ZSTD_createCCt_decompressStx(); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": ream(dctx, &standardOut, &standardIn); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 68 | uint32_t maxSymbol = 255; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": ++ ./fuzz.py list Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f zstd_frame_info.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_compress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_compress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_loader.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f fse_read_ncount.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f sequence_compression_api.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_cross_format.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp generate_sequences /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f generate_sequences.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/zstd_frame_info Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/sequence_compression_api Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/generate_sequences Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/block_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/dictionary_loader Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/dictionary_stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/simple_compress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/simple_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/stream_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/seekable_roundtrip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/simple_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/huf_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/decompress_cross_format Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/block_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/raw_dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/fse_read_ncount Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/dictionary_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/huf_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvtox9xrq/decompress_dstSize_tooSmall Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/zstd Step #42: adding: block_decompress (deflated 63%) Step #42: adding: block_decompress_seed_corpus.zip (stored 0%) Step #42: adding: block_round_trip (deflated 63%) Step #42: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: decompress_cross_format (deflated 63%) Step #42: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #42: adding: decompress_dstSize_tooSmall (deflated 63%) Step #42: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_decompress (deflated 63%) Step #42: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_loader (deflated 63%) Step #42: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_round_trip (deflated 63%) Step #42: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_stream_round_trip (deflated 63%) Step #42: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: fse_read_ncount (deflated 63%) Step #42: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #42: adding: generate_sequences (deflated 63%) Step #42: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #42: adding: huf_decompress (deflated 63%) Step #42: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #42: adding: huf_round_trip (deflated 63%) Step #42: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: raw_dictionary_round_trip (deflated 63%) Step #42: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: seekable_roundtrip (deflated 63%) Step #42: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #42: adding: sequence_compression_api (deflated 63%) Step #42: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #42: adding: simple_compress (deflated 63%) Step #42: adding: simple_compress_seed_corpus.zip (stored 0%) Step #42: adding: simple_decompress (deflated 63%) Step #42: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #42: adding: simple_round_trip (deflated 63%) Step #42: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: stream_decompress (deflated 63%) Step #42: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #42: adding: stream_round_trip (deflated 63%) Step #42: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: zstd_frame_info (deflated 63%) Step #42: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 718 --:--:-- --:--:-- --:--:-- 721 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 3 1158M 0 0 3 45.5M 0 90.1M 0:00:12 --:--:-- 0:00:12 89.9M 20 1158M 0 0 20 233M 0 154M 0:00:07 0:00:01 0:00:06 154M 35 1158M 0 0 35 413M 0 164M 0:00:07 0:00:02 0:00:05 163M 51 1158M 0 0 51 598M 0 170M 0:00:06 0:00:03 0:00:03 170M 65 1158M 0 0 65 759M 0 168M 0:00:06 0:00:04 0:00:02 168M 80 1158M 0 0 80 936M 0 170M 0:00:06 0:00:05 0:00:01 178M 89 1158M 0 0 89 1034M 0 158M 0:00:07 0:00:06 0:00:01 160M 98 1158M 0 0 98 1137M 0 151M 0:00:07 0:00:07 --:--:-- 145M 100 1158M 0 0 100 1158M 0 145M 0:00:07 0:00:07 --:--:-- 126M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1661 --:--:-- --:--:-- --:--:-- 1664 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 137 --:--:-- --:--:-- --:--:-- 136 100 28 0 0 100 28 0 132 --:--:-- --:--:-- --:--:-- 131 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/zstd Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + cd tests/fuzz Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j seedcorpora Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-06-30 07:21:18-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.114.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=4ce25bbfa8fbe0c3d25e8230c4370a7c1d81ebf05e13f4a684d3a22a33736f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=4ce25bbfa8fbe0c3d25e8230c4370a7c1d81ebf05e13f4a684d3a22a33736f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=50b57f5bca71cb069686402fa6f981ba21a4811e9ebe5cd60429d2379427f438&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=50b57f5bca71cb069686402fa6f981ba21a4811e9ebe5cd60429d2379427f438&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ec194fd85133576d606c7d059fc69fda61b2aff14ff29db43f815e4d435cae5a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=ec194fd85133576d606c7d059fc69fda61b2aff14ff29db43f815e4d435cae5a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.111.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a5cd4059a0535c3e23003e7f702abe163e7ed63e49baa9a3d39153072024761d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=a5cd4059a0535c3e23003e7f702abe163e7ed63e49baa9a3d39153072024761d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=c9becb9c7fa91992f976a1198a95102094fbae4a03f3dfb54d078680bfd06231&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=c9becb9c7fa91992f976a1198a95102094fbae4a03f3dfb54d078680bfd06231&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=90c9b8411ccc02040c2f96eff86caf75c335d36ea0c2faaed89373fdda277f08&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=90c9b8411ccc02040c2f96eff86caf75c335d36ea0c2faaed89373fdda277f08&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=eac752ed3d709bd804201b888ef6f589373b278f1b773b9191b8d8baeb11ac98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=eac752ed3d709bd804201b888ef6f589373b278f1b773b9191b8d8baeb11ac98&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=0b34810c0524b2e27d9023b385f0a3a797fbab9492c81b43b768e43238dcc579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T071952Z&X-Amz-Expires=1800&X-Amz-Signature=0b34810c0524b2e27d9023b385f0a3a797fbab9492c81b43b768e43238dcc579&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=1ef71e491f4a4f3a1f6a15afa479214704480371d24c2bd1103ab0c712f303be&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=c1db7eaf2227772697a2f8f16b28a872a946e6898247aca798b3f97bc2019a0f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=1ef71e491f4a4f3a1f6a15afa479214704480371d24c2bd1103ab0c712f303be&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=c1db7eaf2227772697a2f8f16b28a872a946e6898247aca798b3f97bc2019a0f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=cbb2fae2d5f9eabe2ad5f03848fccc3bc08ad763f87d2685c18d7a5fed3587eb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=cbb2fae2d5f9eabe2ad5f03848fccc3bc08ad763f87d2685c18d7a5fed3587eb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=936f7f2a9344f22a41476bfabb7e0cda6f567cf769f90b1d84796db15743e133&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=936f7f2a9344f22a41476bfabb7e0cda6f567cf769f90b1d84796db15743e133&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=eda7249157aa2576f603b19e9db47d513e7623d05f83e9f5c29e1ef120e7c7ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=6164fc0e6f124305307a0e718ae09aec97184a77c860278cf3501867bd38a68d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=eda7249157aa2576f603b19e9db47d513e7623d05f83e9f5c29e1ef120e7c7ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=da3a3d2746499cb37c27020b6b6a249fe5c2e1d39d3a1be0559dd478a9d8f69e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=6164fc0e6f124305307a0e718ae09aec97184a77c860278cf3501867bd38a68d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=da3a3d2746499cb37c27020b6b6a249fe5c2e1d39d3a1be0559dd478a9d8f69e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=ecff0f1783555c8d59f816c8d63b1664b4de2f247b70f3f6f15a0a56597adb9c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=4d6e64e97fc0df6c42148b72001543ae8ba9f8ff5eae069fb65b0d4a6c12834e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=ecff0f1783555c8d59f816c8d63b1664b4de2f247b70f3f6f15a0a56597adb9c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=4d6e64e97fc0df6c42148b72001543ae8ba9f8ff5eae069fb65b0d4a6c12834e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=7e69432120354d300d7cbd7a9979d4c20201c2dd71095cfc1e69aaba1218d90b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=7e69432120354d300d7cbd7a9979d4c20201c2dd71095cfc1e69aaba1218d90b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ...185.199.111.133 Step #48 - "compile-libfuzzer-undefined-x86_64": , 185.199.109.133, Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=3d6961ccc4736c0d5d091e2a6a6b8e2116c2feab60250d51fbea56e69d52b21a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=3d6961ccc4736c0d5d091e2a6a6b8e2116c2feab60250d51fbea56e69d52b21a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=d5c27f28e6686df6703376b48746d5ffc450eccb40607847c9e33173b457491c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=d5c27f28e6686df6703376b48746d5ffc450eccb40607847c9e33173b457491c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=86aa7595df2e2e19bbdd3b68e83311e600b6333250bb4961a75306a3b760c391&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-06-30 07:21:18-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250630%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250630T072118Z&X-Amz-Expires=1800&X-Amz-Signature=86aa7595df2e2e19bbdd3b68e83311e600b6333250bb4961a75306a3b760c391&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 857229 (837K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 161669 (158K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 985271 (962K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (6.65 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.04s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (18.4 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (19.5 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 997077 (974K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 16940 (17K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (10.2 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/g 0%[ ] 0 --.-KB/s Length: 185686491 (177M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 379379 (370K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (109 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 244041 (238K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (20.8 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (122 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (9.41 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (44.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (7.85 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (37.5 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/bl 31%[=====> ] 19.94M 99.7MB/s corpora/di 11%[=> ] 12.36M 61.8MB/s corpora/di 14%[=> ] 30.32M 147MB/s corpora/ra 29%[====> ] 24.87M 124MB/s corpora/si 22%[===> ] 30.10M 150MB/s corpora/di 36%[======> ] 35.78M 179MB/s corpora/si 11%[=> ] 19.95M 99.7MB/s corpora/ge 89%[================> ] 30.46M 152MB/s corpora/si 65%[============> ] 13.10M 65.5MB/s corpora/generate_se 100%[===================>] 33.88M 158MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (158 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/st 8%[> ] 8.74M 43.6MB/s corpora/simple_deco 100%[===================>] 19.85M 72.0MB/s in 0.3s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:18 (72.0 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/blo 60%[===========> ] 37.88M 94.7MB/s corpora/dic 22%[===> ] 25.05M 62.6MB/s corpora/dic 35%[======> ] 71.73M 177MB/s corpora/raw 71%[=============> ] 60.96M 152MB/s corpora/sim 60%[===========> ] 80.80M 202MB/s corpora/dic 87%[================> ] 86.25M 216MB/s corpora/sim 29%[====> ] 52.71M 132MB/s corpora/str 19%[==> ] 18.96M 47.3MB/s corpora/dictionary_ 100%[===================>] 98.70M 220MB/s in 0.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (220 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/bloc 84%[===============> ] 53.29M 88.8MB/s corpora/dict 33%[=====> ] 36.88M 61.4MB/s corpora/dict 59%[==========> ] 120.44M 199MB/s corpora/raw_diction 100%[===================>] 85.46M 161MB/s in 0.5s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (161 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simp 99%[==================> ] 133.32M 222MB/s corpora/simple_roun 100%[===================>] 134.53M 223MB/s in 0.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (223 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simp 49%[========> ] 87.44M 146MB/s corpora/block_round 100%[===================>] 62.87M 87.2MB/s in 0.7s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (87.2 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stre 30%[=====> ] 29.71M 49.4MB/s corpora/dicti 43%[=======> ] 49.07M 61.3MB/s corpora/dicti 83%[===============> ] 170.59M 212MB/s corpora/simpl 69%[============> ] 122.66M 153MB/s corpora/strea 41%[=======> ] 41.36M 51.6MB/s corpora/dictionary_ 100%[===================>] 203.39M 219MB/s in 0.9s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (219 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictio 54%[=========> ] 61.22M 61.2MB/s corpora/simple 89%[================> ] 158.55M 158MB/s corpora/stream 53%[=========> ] 53.11M 53.0MB/s corpora/diction 65%[============> ] 73.41M 61.1MB/s corpora/simple_comp 100%[===================>] 177.08M 161MB/s in 1.1s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:19 (161 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_ 65%[============> ] 64.86M 53.9MB/s corpora/dictiona 76%[==============> ] 85.77M 61.2MB/s corpora/stream_r 75%[==============> ] 74.22M 52.9MB/s corpora/dictionar 88%[================> ] 99.00M 61.8MB/s corpora/stream_ro 83%[===============> ] 82.38M 51.4MB/s corpora/dictionary_ 100%[===================>] 111.76M 62.2MB/s in 1.8s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:20 (62.2 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_rou 92%[=================> ] 90.98M 50.4MB/s corpora/stream_roun 100%[===================>] 98.70M 50.1MB/s in 2.0s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-06-30 07:21:20 (50.1 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": + ./fuzz.py build all Step #48 - "compile-libfuzzer-undefined-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": LDFLAGS= Step #48 - "compile-libfuzzer-undefined-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": Cleaning completed Step #48 - "compile-libfuzzer-undefined-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 66 | int maxBlockSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 159 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 145 | size_t const rBufSize = size; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 42 | size1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": _t const compressedSize = ZSTD_compress2( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 194 | size_t const rSize = Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 152 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ar: creating libregression.a Step #48 - "compile-libfuzzer-undefined-x86_64": a - d_fuzz_regression_driver.o Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 340 | void* rBuf; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 68 | uint32_t maxSymbol = 255; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": ++ ./fuzz.py list Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f zstd_frame_info.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_compress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_compress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_loader.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f fse_read_ncount.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f sequence_compression_api.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_cross_format.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp generate_sequences /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f generate_sequences.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/zstd_frame_info Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/sequence_compression_api Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/generate_sequences Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/block_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/dictionary_loader Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/dictionary_stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/simple_compress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/simple_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/stream_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/seekable_roundtrip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/simple_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/huf_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/decompress_cross_format Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/block_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/huf_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/raw_dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/fse_read_ncount Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/dictionary_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnpfkmxjx/decompress_dstSize_tooSmall Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/zstd Step #51: adding: block_decompress (deflated 68%) Step #51: adding: block_decompress_seed_corpus.zip (stored 0%) Step #51: adding: block_round_trip (deflated 68%) Step #51: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: decompress_cross_format (deflated 68%) Step #51: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #51: adding: decompress_dstSize_tooSmall (deflated 68%) Step #51: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_decompress (deflated 68%) Step #51: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_loader (deflated 68%) Step #51: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_round_trip (deflated 68%) Step #51: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_stream_round_trip (deflated 68%) Step #51: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: fse_read_ncount (deflated 68%) Step #51: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #51: adding: generate_sequences (deflated 68%) Step #51: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #51: adding: huf_decompress (deflated 68%) Step #51: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #51: adding: huf_round_trip (deflated 68%) Step #51: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: raw_dictionary_round_trip (deflated 68%) Step #51: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: seekable_roundtrip (deflated 68%) Step #51: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #51: adding: sequence_compression_api (deflated 68%) Step #51: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #51: adding: simple_compress (deflated 68%) Step #51: adding: simple_compress_seed_corpus.zip (stored 0%) Step #51: adding: simple_decompress (deflated 68%) Step #51: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #51: adding: simple_round_trip (deflated 68%) Step #51: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: stream_decompress (deflated 68%) Step #51: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #51: adding: stream_round_trip (deflated 68%) Step #51: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: zstd_frame_info (deflated 68%) Step #51: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 598 --:--:-- --:--:-- --:--:-- 601 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 10 1125M 0 0 10 121M 0 139M 0:00:08 --:--:-- 0:00:08 139M 31 1125M 0 0 31 349M 0 185M 0:00:06 0:00:01 0:00:05 185M 50 1125M 0 0 50 570M 0 198M 0:00:05 0:00:02 0:00:03 198M 70 1125M 0 0 70 789M 0 203M 0:00:05 0:00:03 0:00:02 203M 89 1125M 0 0 89 1009M 0 207M 0:00:05 0:00:04 0:00:01 207M 100 1125M 0 0 100 1125M 0 199M 0:00:05 0:00:05 --:--:-- 210M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1472 --:--:-- --:--:-- --:--:-- 1475 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 144 --:--:-- --:--:-- --:--:-- 144 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/zstd Finished Step #56 PUSH DONE