starting build "102df0ba-0198-48ab-ba52-833c208bf787" FETCHSOURCE Initialized empty Git repository in /workspace/.git/ From https://source.developers.google.com/p/clusterfuzz-external/r/oss-fuzz * branch 60835ac4207d5877f119129a2a1e8639ee4b92a3 -> FETCH_HEAD HEAD is now at 60835ac oss-fuzz/BASE_IMAGE -> oss-fuzz-base/BASE_IMAGE BUILD Step #0: Already have image (with digest): gcr.io/cloud-builders/docker Starting Step #0 Step #0: Sending build context to Docker daemon 8.192 kB Step #0: Step 1 : FROM gcr.io/oss-fuzz-base/base-builder Step #0: latest: Pulling from oss-fuzz-base/base-builder Step #0: d54efb8db41d: Already exists Step #0: f8b845f45a87: Already exists Step #0: e8db7bf7c39f: Already exists Step #0: 9654c40e9079: Already exists Step #0: 6d9ef359eaaa: Already exists Step #0: bdd5f4f483db: Pulling fs layer Step #0: 953a2e08c9a7: Pulling fs layer Step #0: 7fab8ecc1083: Pulling fs layer Step #0: 0fef48459fbc: Pulling fs layer Step #0: ac0baa7baab4: Pulling fs layer Step #0: 5c1af4e28c07: Pulling fs layer Step #0: c196a582c06f: Pulling fs layer Step #0: 5e192e49180f: Pulling fs layer Step #0: f700b623f404: Pulling fs layer Step #0: b3ba4dc75b28: Pulling fs layer Step #0: f700b623f404: Waiting Step #0: 5c1af4e28c07: Waiting Step #0: b3ba4dc75b28: Waiting Step #0: c196a582c06f: Waiting Step #0: 5e192e49180f: Waiting Step #0: 0fef48459fbc: Waiting Step #0: ac0baa7baab4: Waiting Step #0: 953a2e08c9a7: Verifying Checksum Step #0: 953a2e08c9a7: Download complete Step #0: 0fef48459fbc: Verifying Checksum Step #0: 0fef48459fbc: Download complete Step #0: 7fab8ecc1083: Verifying Checksum Step #0: 7fab8ecc1083: Download complete Step #0: 5c1af4e28c07: Verifying Checksum Step #0: 5c1af4e28c07: Download complete Step #0: bdd5f4f483db: Verifying Checksum Step #0: bdd5f4f483db: Download complete Step #0: 5e192e49180f: Verifying Checksum Step #0: 5e192e49180f: Download complete Step #0: f700b623f404: Verifying Checksum Step #0: f700b623f404: Download complete Step #0: b3ba4dc75b28: Verifying Checksum Step #0: b3ba4dc75b28: Download complete Step #0: c196a582c06f: Verifying Checksum Step #0: c196a582c06f: Download complete Step #0: bdd5f4f483db: Pull complete Step #0: 953a2e08c9a7: Pull complete Step #0: ac0baa7baab4: Verifying Checksum Step #0: ac0baa7baab4: Download complete Step #0: 7fab8ecc1083: Pull complete Step #0: 0fef48459fbc: Pull complete Step #0: ac0baa7baab4: Pull complete Step #0: 5c1af4e28c07: Pull complete Step #0: c196a582c06f: Pull complete Step #0: 5e192e49180f: Pull complete Step #0: f700b623f404: Pull complete Step #0: b3ba4dc75b28: Pull complete Step #0: Digest: sha256:5cbc2484eb0f05b81badf5a3b2d207cb6b5d9093437bb42968032aeab2d5c741 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #0: ---> 1d31fa006b41 Step #0: Step 2 : MAINTAINER kcwu@google.com Step #0: ---> Running in d6c6e4e00cf9 Step #0: ---> 9d726f1f7a32 Step #0: Removing intermediate container d6c6e4e00cf9 Step #0: Step 3 : RUN apt-get install -y make autoconf automake libtool pkg-config libbz2-dev liblzo2-dev liblzma-dev liblz4-dev libz-dev libxml2-dev libssl-dev libacl1-dev libattr1-dev Step #0: ---> Running in b284faaeb3bc Step #0: Reading package lists... Step #0: Building dependency tree... Step #0: Reading state information... Step #0: make is already the newest version (4.1-6). Step #0: The following additional packages will be installed: Step #0: autotools-dev build-essential bzip2 bzip2-doc cpp cpp-5 dpkg-dev fakeroot Step #0: g++ g++-5 gcc gcc-5 icu-devtools libalgorithm-diff-perl Step #0: libalgorithm-diff-xs-perl libalgorithm-merge-perl libcc1-0 libdpkg-perl Step #0: libfakeroot libfile-fcntllock-perl libglib2.0-0 libglib2.0-data libicu-dev Step #0: libicu55 libisl15 libltdl-dev libltdl7 liblzo2-2 libmpc3 libmpfr4 Step #0: libsigsegv2 libssl-doc libstdc++-5-dev libxml2 m4 sgml-base shared-mime-info Step #0: xdg-user-dirs xml-core xz-utils Step #0: Suggested packages: Step #0: autoconf-archive gnu-standards autoconf-doc gettext cpp-doc gcc-5-locales Step #0: debian-keyring g++-multilib g++-5-multilib gcc-5-doc libstdc++6-5-dbg Step #0: gcc-multilib flex bison gdb gcc-doc gcc-5-multilib libgcc1-dbg libgomp1-dbg Step #0: libitm1-dbg libatomic1-dbg libasan2-dbg liblsan0-dbg libtsan0-dbg Step #0: libubsan0-dbg libcilkrts5-dbg libmpx0-dbg libquadmath0-dbg icu-doc Step #0: libtool-doc liblzma-doc libstdc++-5-doc gfortran | fortran95-compiler Step #0: gcj-jdk sgml-base-doc debhelper Step #0: The following NEW packages will be installed: Step #0: autoconf automake autotools-dev build-essential bzip2 bzip2-doc cpp cpp-5 Step #0: dpkg-dev fakeroot g++ g++-5 gcc gcc-5 icu-devtools libacl1-dev Step #0: libalgorithm-diff-perl libalgorithm-diff-xs-perl libalgorithm-merge-perl Step #0: libattr1-dev libbz2-dev libcc1-0 libdpkg-perl libfakeroot Step #0: libfile-fcntllock-perl libglib2.0-0 libglib2.0-data libicu-dev libicu55 Step #0: libisl15 libltdl-dev libltdl7 liblz4-dev liblzma-dev liblzo2-2 liblzo2-dev Step #0: libmpc3 libmpfr4 libsigsegv2 libssl-dev libssl-doc libstdc++-5-dev libtool Step #0: libxml2 libxml2-dev m4 pkg-config sgml-base shared-mime-info xdg-user-dirs Step #0: xml-core xz-utils zlib1g-dev Step #0: 0 upgraded, 53 newly installed, 0 to remove and 0 not upgraded. Step #0: Need to get 52.3 MB of archives. Step #0: After this operation, 198 MB of additional disk space will be used. Step #0: Get:1 http://archive.ubuntu.com/ubuntu xenial/main amd64 sgml-base all 1.26+nmu4ubuntu1 [12.5 kB] Step #0: Get:2 http://archive.ubuntu.com/ubuntu xenial/main amd64 liblzo2-2 amd64 2.08-1.2 [48.7 kB] Step #0: Get:3 http://archive.ubuntu.com/ubuntu xenial/main amd64 libsigsegv2 amd64 2.10-4 [14.1 kB] Step #0: Get:4 http://archive.ubuntu.com/ubuntu xenial/main amd64 libmpfr4 amd64 3.1.4-1 [191 kB] Step #0: Get:5 http://archive.ubuntu.com/ubuntu xenial/main amd64 libmpc3 amd64 1.0.3-1 [39.7 kB] Step #0: Get:6 http://archive.ubuntu.com/ubuntu xenial/main amd64 bzip2 amd64 1.0.6-8 [32.7 kB] Step #0: Get:7 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libglib2.0-0 amd64 2.48.2-0ubuntu1 [1119 kB] Step #0: Get:8 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libglib2.0-data all 2.48.2-0ubuntu1 [132 kB] Step #0: Get:9 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libicu55 amd64 55.1-7ubuntu0.1 [7654 kB] Step #0: Get:10 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libxml2 amd64 2.9.3+dfsg1-1ubuntu0.2 [697 kB] Step #0: Get:11 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 shared-mime-info amd64 1.5-2ubuntu0.1 [405 kB] Step #0: Get:12 http://archive.ubuntu.com/ubuntu xenial/main amd64 xdg-user-dirs amd64 0.15-2ubuntu6 [61.7 kB] Step #0: Get:13 http://archive.ubuntu.com/ubuntu xenial/main amd64 xml-core all 0.13+nmu2 [23.3 kB] Step #0: Get:14 http://archive.ubuntu.com/ubuntu xenial/main amd64 m4 amd64 1.4.17-5 [195 kB] Step #0: Get:15 http://archive.ubuntu.com/ubuntu xenial/main amd64 autoconf all 2.69-9 [321 kB] Step #0: Get:16 http://archive.ubuntu.com/ubuntu xenial/main amd64 autotools-dev all 20150820.1 [39.8 kB] Step #0: Get:17 http://archive.ubuntu.com/ubuntu xenial/main amd64 automake all 1:1.15-4ubuntu1 [510 kB] Step #0: Get:18 http://archive.ubuntu.com/ubuntu xenial/main amd64 libisl15 amd64 0.16.1-1 [524 kB] Step #0: Get:19 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 cpp-5 amd64 5.4.0-6ubuntu1~16.04.4 [7653 kB] Step #0: Get:20 http://archive.ubuntu.com/ubuntu xenial/main amd64 cpp amd64 4:5.3.1-1ubuntu1 [27.7 kB] Step #0: Get:21 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libcc1-0 amd64 5.4.0-6ubuntu1~16.04.4 [38.8 kB] Step #0: Get:22 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 gcc-5 amd64 5.4.0-6ubuntu1~16.04.4 [8577 kB] Step #0: Get:23 http://archive.ubuntu.com/ubuntu xenial/main amd64 gcc amd64 4:5.3.1-1ubuntu1 [5244 B] Step #0: Get:24 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libstdc++-5-dev amd64 5.4.0-6ubuntu1~16.04.4 [1426 kB] Step #0: Get:25 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 g++-5 amd64 5.4.0-6ubuntu1~16.04.4 [8300 kB] Step #0: Get:26 http://archive.ubuntu.com/ubuntu xenial/main amd64 g++ amd64 4:5.3.1-1ubuntu1 [1504 B] Step #0: Get:27 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libdpkg-perl all 1.18.4ubuntu1.1 [195 kB] Step #0: Get:28 http://archive.ubuntu.com/ubuntu xenial/main amd64 xz-utils amd64 5.1.1alpha+20120614-2ubuntu2 [78.8 kB] Step #0: Get:29 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 dpkg-dev all 1.18.4ubuntu1.1 [584 kB] Step #0: Get:30 http://archive.ubuntu.com/ubuntu xenial/main amd64 build-essential amd64 12.1ubuntu2 [4758 B] Step #0: Get:31 http://archive.ubuntu.com/ubuntu xenial/main amd64 bzip2-doc all 1.0.6-8 [295 kB] Step #0: Get:32 http://archive.ubuntu.com/ubuntu xenial/main amd64 libfakeroot amd64 1.20.2-1ubuntu1 [25.5 kB] Step #0: Get:33 http://archive.ubuntu.com/ubuntu xenial/main amd64 fakeroot amd64 1.20.2-1ubuntu1 [61.8 kB] Step #0: Get:34 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 icu-devtools amd64 55.1-7ubuntu0.1 [166 kB] Step #0: Get:35 http://archive.ubuntu.com/ubuntu xenial/main amd64 libalgorithm-diff-perl all 1.19.03-1 [47.6 kB] Step #0: Get:36 http://archive.ubuntu.com/ubuntu xenial/main amd64 libalgorithm-diff-xs-perl amd64 0.04-4build1 [11.0 kB] Step #0: Get:37 http://archive.ubuntu.com/ubuntu xenial/main amd64 libalgorithm-merge-perl all 0.08-3 [12.0 kB] Step #0: Get:38 http://archive.ubuntu.com/ubuntu xenial/main amd64 libbz2-dev amd64 1.0.6-8 [29.1 kB] Step #0: Get:39 http://archive.ubuntu.com/ubuntu xenial/main amd64 libfile-fcntllock-perl amd64 0.22-3 [32.0 kB] Step #0: Get:40 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libicu-dev amd64 55.1-7ubuntu0.1 [8561 kB] Step #0: Get:41 http://archive.ubuntu.com/ubuntu xenial/main amd64 libltdl7 amd64 2.4.6-0.1 [38.3 kB] Step #0: Get:42 http://archive.ubuntu.com/ubuntu xenial/main amd64 libltdl-dev amd64 2.4.6-0.1 [162 kB] Step #0: Get:43 http://archive.ubuntu.com/ubuntu xenial/main amd64 liblzo2-dev amd64 2.08-1.2 [99.1 kB] Step #0: Get:44 http://archive.ubuntu.com/ubuntu xenial/main amd64 zlib1g-dev amd64 1:1.2.8.dfsg-2ubuntu4 [168 kB] Step #0: Get:45 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libssl-dev amd64 1.0.2g-1ubuntu4.6 [1344 kB] Step #0: Get:46 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libssl-doc all 1.0.2g-1ubuntu4.6 [1079 kB] Step #0: Get:47 http://archive.ubuntu.com/ubuntu xenial/main amd64 libtool all 2.4.6-0.1 [193 kB] Step #0: Get:48 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 libxml2-dev amd64 2.9.3+dfsg1-1ubuntu0.2 [744 kB] Step #0: Get:49 http://archive.ubuntu.com/ubuntu xenial/main amd64 pkg-config amd64 0.29.1-0ubuntu1 [45.0 kB] Step #0: Get:50 http://archive.ubuntu.com/ubuntu xenial/main amd64 libattr1-dev amd64 1:2.4.47-2 [30.2 kB] Step #0: Get:51 http://archive.ubuntu.com/ubuntu xenial/main amd64 libacl1-dev amd64 2.2.52-3 [73.6 kB] Step #0: Get:52 http://archive.ubuntu.com/ubuntu xenial/main amd64 liblz4-dev amd64 0.0~r131-2ubuntu2 [50.3 kB] Step #0: Get:53 http://archive.ubuntu.com/ubuntu xenial/main amd64 liblzma-dev amd64 5.1.1alpha+20120614-2ubuntu2 [137 kB] Step #0: debconf: delaying package configuration, since apt-utils is not installed Step #0: Fetched 52.3 MB in 8s (6171 kB/s) Step #0: Selecting previously unselected package sgml-base. Step #0: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 16223 files and directories currently installed.) Step #0: Preparing to unpack .../sgml-base_1.26+nmu4ubuntu1_all.deb ... Step #0: Unpacking sgml-base (1.26+nmu4ubuntu1) ... Step #0: Selecting previously unselected package liblzo2-2:amd64. Step #0: Preparing to unpack .../liblzo2-2_2.08-1.2_amd64.deb ... Step #0: Unpacking liblzo2-2:amd64 (2.08-1.2) ... Step #0: Selecting previously unselected package libsigsegv2:amd64. Step #0: Preparing to unpack .../libsigsegv2_2.10-4_amd64.deb ... Step #0: Unpacking libsigsegv2:amd64 (2.10-4) ... Step #0: Selecting previously unselected package libmpfr4:amd64. Step #0: Preparing to unpack .../libmpfr4_3.1.4-1_amd64.deb ... Step #0: Unpacking libmpfr4:amd64 (3.1.4-1) ... Step #0: Selecting previously unselected package libmpc3:amd64. Step #0: Preparing to unpack .../libmpc3_1.0.3-1_amd64.deb ... Step #0: Unpacking libmpc3:amd64 (1.0.3-1) ... Step #0: Selecting previously unselected package bzip2. Step #0: Preparing to unpack .../bzip2_1.0.6-8_amd64.deb ... Step #0: Unpacking bzip2 (1.0.6-8) ... Step #0: Selecting previously unselected package libglib2.0-0:amd64. Step #0: Preparing to unpack .../libglib2.0-0_2.48.2-0ubuntu1_amd64.deb ... Step #0: Unpacking libglib2.0-0:amd64 (2.48.2-0ubuntu1) ... Step #0: Selecting previously unselected package libglib2.0-data. Step #0: Preparing to unpack .../libglib2.0-data_2.48.2-0ubuntu1_all.deb ... Step #0: Unpacking libglib2.0-data (2.48.2-0ubuntu1) ... Step #0: Selecting previously unselected package libicu55:amd64. Step #0: Preparing to unpack .../libicu55_55.1-7ubuntu0.1_amd64.deb ... Step #0: Unpacking libicu55:amd64 (55.1-7ubuntu0.1) ... Step #0: Selecting previously unselected package libxml2:amd64. Step #0: Preparing to unpack .../libxml2_2.9.3+dfsg1-1ubuntu0.2_amd64.deb ... Step #0: Unpacking libxml2:amd64 (2.9.3+dfsg1-1ubuntu0.2) ... Step #0: Selecting previously unselected package shared-mime-info. Step #0: Preparing to unpack .../shared-mime-info_1.5-2ubuntu0.1_amd64.deb ... Step #0: Unpacking shared-mime-info (1.5-2ubuntu0.1) ... Step #0: Selecting previously unselected package xdg-user-dirs. Step #0: Preparing to unpack .../xdg-user-dirs_0.15-2ubuntu6_amd64.deb ... Step #0: Unpacking xdg-user-dirs (0.15-2ubuntu6) ... Step #0: Selecting previously unselected package xml-core. Step #0: Preparing to unpack .../xml-core_0.13+nmu2_all.deb ... Step #0: Unpacking xml-core (0.13+nmu2) ... Step #0: Selecting previously unselected package m4. Step #0: Preparing to unpack .../archives/m4_1.4.17-5_amd64.deb ... Step #0: Unpacking m4 (1.4.17-5) ... Step #0: Selecting previously unselected package autoconf. Step #0: Preparing to unpack .../autoconf_2.69-9_all.deb ... Step #0: Unpacking autoconf (2.69-9) ... Step #0: Selecting previously unselected package autotools-dev. Step #0: Preparing to unpack .../autotools-dev_20150820.1_all.deb ... Step #0: Unpacking autotools-dev (20150820.1) ... Step #0: Selecting previously unselected package automake. Step #0: Preparing to unpack .../automake_1%3a1.15-4ubuntu1_all.deb ... Step #0: Unpacking automake (1:1.15-4ubuntu1) ... Step #0: Selecting previously unselected package libisl15:amd64. Step #0: Preparing to unpack .../libisl15_0.16.1-1_amd64.deb ... Step #0: Unpacking libisl15:amd64 (0.16.1-1) ... Step #0: Selecting previously unselected package cpp-5. Step #0: Preparing to unpack .../cpp-5_5.4.0-6ubuntu1~16.04.4_amd64.deb ... Step #0: Unpacking cpp-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Selecting previously unselected package cpp. Step #0: Preparing to unpack .../cpp_4%3a5.3.1-1ubuntu1_amd64.deb ... Step #0: Unpacking cpp (4:5.3.1-1ubuntu1) ... Step #0: Selecting previously unselected package libcc1-0:amd64. Step #0: Preparing to unpack .../libcc1-0_5.4.0-6ubuntu1~16.04.4_amd64.deb ... Step #0: Unpacking libcc1-0:amd64 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Selecting previously unselected package gcc-5. Step #0: Preparing to unpack .../gcc-5_5.4.0-6ubuntu1~16.04.4_amd64.deb ... Step #0: Unpacking gcc-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Selecting previously unselected package gcc. Step #0: Preparing to unpack .../gcc_4%3a5.3.1-1ubuntu1_amd64.deb ... Step #0: Unpacking gcc (4:5.3.1-1ubuntu1) ... Step #0: Selecting previously unselected package libstdc++-5-dev:amd64. Step #0: Preparing to unpack .../libstdc++-5-dev_5.4.0-6ubuntu1~16.04.4_amd64.deb ... Step #0: Unpacking libstdc++-5-dev:amd64 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Selecting previously unselected package g++-5. Step #0: Preparing to unpack .../g++-5_5.4.0-6ubuntu1~16.04.4_amd64.deb ... Step #0: Unpacking g++-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Selecting previously unselected package g++. Step #0: Preparing to unpack .../g++_4%3a5.3.1-1ubuntu1_amd64.deb ... Step #0: Unpacking g++ (4:5.3.1-1ubuntu1) ... Step #0: Selecting previously unselected package libdpkg-perl. Step #0: Preparing to unpack .../libdpkg-perl_1.18.4ubuntu1.1_all.deb ... Step #0: Unpacking libdpkg-perl (1.18.4ubuntu1.1) ... Step #0: Selecting previously unselected package xz-utils. Step #0: Preparing to unpack .../xz-utils_5.1.1alpha+20120614-2ubuntu2_amd64.deb ... Step #0: Unpacking xz-utils (5.1.1alpha+20120614-2ubuntu2) ... Step #0: Selecting previously unselected package dpkg-dev. Step #0: Preparing to unpack .../dpkg-dev_1.18.4ubuntu1.1_all.deb ... Step #0: Unpacking dpkg-dev (1.18.4ubuntu1.1) ... Step #0: Selecting previously unselected package build-essential. Step #0: Preparing to unpack .../build-essential_12.1ubuntu2_amd64.deb ... Step #0: Unpacking build-essential (12.1ubuntu2) ... Step #0: Selecting previously unselected package bzip2-doc. Step #0: Preparing to unpack .../bzip2-doc_1.0.6-8_all.deb ... Step #0: Unpacking bzip2-doc (1.0.6-8) ... Step #0: Selecting previously unselected package libfakeroot:amd64. Step #0: Preparing to unpack .../libfakeroot_1.20.2-1ubuntu1_amd64.deb ... Step #0: Unpacking libfakeroot:amd64 (1.20.2-1ubuntu1) ... Step #0: Selecting previously unselected package fakeroot. Step #0: Preparing to unpack .../fakeroot_1.20.2-1ubuntu1_amd64.deb ... Step #0: Unpacking fakeroot (1.20.2-1ubuntu1) ... Step #0: Selecting previously unselected package icu-devtools. Step #0: Preparing to unpack .../icu-devtools_55.1-7ubuntu0.1_amd64.deb ... Step #0: Unpacking icu-devtools (55.1-7ubuntu0.1) ... Step #0: Selecting previously unselected package libalgorithm-diff-perl. Step #0: Preparing to unpack .../libalgorithm-diff-perl_1.19.03-1_all.deb ... Step #0: Unpacking libalgorithm-diff-perl (1.19.03-1) ... Step #0: Selecting previously unselected package libalgorithm-diff-xs-perl. Step #0: Preparing to unpack .../libalgorithm-diff-xs-perl_0.04-4build1_amd64.deb ... Step #0: Unpacking libalgorithm-diff-xs-perl (0.04-4build1) ... Step #0: Selecting previously unselected package libalgorithm-merge-perl. Step #0: Preparing to unpack .../libalgorithm-merge-perl_0.08-3_all.deb ... Step #0: Unpacking libalgorithm-merge-perl (0.08-3) ... Step #0: Selecting previously unselected package libbz2-dev:amd64. Step #0: Preparing to unpack .../libbz2-dev_1.0.6-8_amd64.deb ... Step #0: Unpacking libbz2-dev:amd64 (1.0.6-8) ... Step #0: Selecting previously unselected package libfile-fcntllock-perl. Step #0: Preparing to unpack .../libfile-fcntllock-perl_0.22-3_amd64.deb ... Step #0: Unpacking libfile-fcntllock-perl (0.22-3) ... Step #0: Selecting previously unselected package libicu-dev:amd64. Step #0: Preparing to unpack .../libicu-dev_55.1-7ubuntu0.1_amd64.deb ... Step #0: Unpacking libicu-dev:amd64 (55.1-7ubuntu0.1) ... Step #0: Selecting previously unselected package libltdl7:amd64. Step #0: Preparing to unpack .../libltdl7_2.4.6-0.1_amd64.deb ... Step #0: Unpacking libltdl7:amd64 (2.4.6-0.1) ... Step #0: Selecting previously unselected package libltdl-dev:amd64. Step #0: Preparing to unpack .../libltdl-dev_2.4.6-0.1_amd64.deb ... Step #0: Unpacking libltdl-dev:amd64 (2.4.6-0.1) ... Step #0: Selecting previously unselected package liblzo2-dev:amd64. Step #0: Preparing to unpack .../liblzo2-dev_2.08-1.2_amd64.deb ... Step #0: Unpacking liblzo2-dev:amd64 (2.08-1.2) ... Step #0: Selecting previously unselected package zlib1g-dev:amd64. Step #0: Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu4_amd64.deb ... Step #0: Unpacking zlib1g-dev:amd64 (1:1.2.8.dfsg-2ubuntu4) ... Step #0: Selecting previously unselected package libssl-dev:amd64. Step #0: Preparing to unpack .../libssl-dev_1.0.2g-1ubuntu4.6_amd64.deb ... Step #0: Unpacking libssl-dev:amd64 (1.0.2g-1ubuntu4.6) ... Step #0: Selecting previously unselected package libssl-doc. Step #0: Preparing to unpack .../libssl-doc_1.0.2g-1ubuntu4.6_all.deb ... Step #0: Unpacking libssl-doc (1.0.2g-1ubuntu4.6) ... Step #0: Selecting previously unselected package libtool. Step #0: Preparing to unpack .../libtool_2.4.6-0.1_all.deb ... Step #0: Unpacking libtool (2.4.6-0.1) ... Step #0: Selecting previously unselected package libxml2-dev:amd64. Step #0: Preparing to unpack .../libxml2-dev_2.9.3+dfsg1-1ubuntu0.2_amd64.deb ... Step #0: Unpacking libxml2-dev:amd64 (2.9.3+dfsg1-1ubuntu0.2) ... Step #0: Selecting previously unselected package pkg-config. Step #0: Preparing to unpack .../pkg-config_0.29.1-0ubuntu1_amd64.deb ... Step #0: Unpacking pkg-config (0.29.1-0ubuntu1) ... Step #0: Selecting previously unselected package libattr1-dev:amd64. Step #0: Preparing to unpack .../libattr1-dev_1%3a2.4.47-2_amd64.deb ... Step #0: Unpacking libattr1-dev:amd64 (1:2.4.47-2) ... Step #0: Selecting previously unselected package libacl1-dev. Step #0: Preparing to unpack .../libacl1-dev_2.2.52-3_amd64.deb ... Step #0: Unpacking libacl1-dev (2.2.52-3) ... Step #0: Selecting previously unselected package liblz4-dev:amd64. Step #0: Preparing to unpack .../liblz4-dev_0.0~r131-2ubuntu2_amd64.deb ... Step #0: Unpacking liblz4-dev:amd64 (0.0~r131-2ubuntu2) ... Step #0: Selecting previously unselected package liblzma-dev:amd64. Step #0: Preparing to unpack .../liblzma-dev_5.1.1alpha+20120614-2ubuntu2_amd64.deb ... Step #0: Unpacking liblzma-dev:amd64 (5.1.1alpha+20120614-2ubuntu2) ... Step #0: Processing triggers for libc-bin (2.23-0ubuntu7) ... Step #0: Setting up sgml-base (1.26+nmu4ubuntu1) ... Step #0: Setting up liblzo2-2:amd64 (2.08-1.2) ... Step #0: Setting up libsigsegv2:amd64 (2.10-4) ... Step #0: Setting up libmpfr4:amd64 (3.1.4-1) ... Step #0: Setting up libmpc3:amd64 (1.0.3-1) ... Step #0: Setting up bzip2 (1.0.6-8) ... Step #0: Setting up libglib2.0-0:amd64 (2.48.2-0ubuntu1) ... Step #0: No schema files found: doing nothing. Step #0: Setting up libglib2.0-data (2.48.2-0ubuntu1) ... Step #0: Setting up libicu55:amd64 (55.1-7ubuntu0.1) ... Step #0: Setting up libxml2:amd64 (2.9.3+dfsg1-1ubuntu0.2) ... Step #0: Setting up shared-mime-info (1.5-2ubuntu0.1) ... Step #0: Setting up xdg-user-dirs (0.15-2ubuntu6) ... Step #0: Setting up xml-core (0.13+nmu2) ... Step #0: Setting up m4 (1.4.17-5) ... Step #0: Setting up autoconf (2.69-9) ... Step #0: Setting up autotools-dev (20150820.1) ... Step #0: Setting up automake (1:1.15-4ubuntu1) ... Step #0: update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Step #0: Setting up libisl15:amd64 (0.16.1-1) ... Step #0: Setting up cpp-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Setting up cpp (4:5.3.1-1ubuntu1) ... Step #0: Setting up libcc1-0:amd64 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Setting up gcc-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Setting up gcc (4:5.3.1-1ubuntu1) ... Step #0: Setting up libstdc++-5-dev:amd64 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Setting up g++-5 (5.4.0-6ubuntu1~16.04.4) ... Step #0: Setting up g++ (4:5.3.1-1ubuntu1) ... Step #0: update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Step #0: Setting up libdpkg-perl (1.18.4ubuntu1.1) ... Step #0: Setting up xz-utils (5.1.1alpha+20120614-2ubuntu2) ... Step #0: update-alternatives: using /usr/bin/xz to provide /usr/bin/lzma (lzma) in auto mode Step #0: Setting up dpkg-dev (1.18.4ubuntu1.1) ... Step #0: Setting up build-essential (12.1ubuntu2) ... Step #0: Setting up bzip2-doc (1.0.6-8) ... Step #0: Setting up libfakeroot:amd64 (1.20.2-1ubuntu1) ... Step #0: Setting up fakeroot (1.20.2-1ubuntu1) ... Step #0: update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Step #0: Setting up icu-devtools (55.1-7ubuntu0.1) ... Step #0: Setting up libalgorithm-diff-perl (1.19.03-1) ... Step #0: Setting up libalgorithm-diff-xs-perl (0.04-4build1) ... Step #0: Setting up libalgorithm-merge-perl (0.08-3) ... Step #0: Setting up libbz2-dev:amd64 (1.0.6-8) ... Step #0: Setting up libfile-fcntllock-perl (0.22-3) ... Step #0: Setting up libicu-dev:amd64 (55.1-7ubuntu0.1) ... Step #0: Setting up libltdl7:amd64 (2.4.6-0.1) ... Step #0: Setting up libltdl-dev:amd64 (2.4.6-0.1) ... Step #0: Setting up liblzo2-dev:amd64 (2.08-1.2) ... Step #0: Setting up zlib1g-dev:amd64 (1:1.2.8.dfsg-2ubuntu4) ... Step #0: Setting up libssl-dev:amd64 (1.0.2g-1ubuntu4.6) ... Step #0: Setting up libssl-doc (1.0.2g-1ubuntu4.6) ... Step #0: Setting up libtool (2.4.6-0.1) ... Step #0: Setting up libxml2-dev:amd64 (2.9.3+dfsg1-1ubuntu0.2) ... Step #0: Setting up pkg-config (0.29.1-0ubuntu1) ... Step #0: Setting up libattr1-dev:amd64 (1:2.4.47-2) ... Step #0: Setting up libacl1-dev (2.2.52-3) ... Step #0: Setting up liblz4-dev:amd64 (0.0~r131-2ubuntu2) ... Step #0: Setting up liblzma-dev:amd64 (5.1.1alpha+20120614-2ubuntu2) ... Step #0: Processing triggers for libc-bin (2.23-0ubuntu7) ... Step #0: ---> aabfee0136fe Step #0: Removing intermediate container b284faaeb3bc Step #0: Step 4 : RUN git clone --depth 1 https://github.com/libarchive/libarchive.git Step #0: ---> Running in e03b6d8cd4ef Step #0: Cloning into 'libarchive'... Step #0:  ---> 761fec1a23b8 Step #0: Removing intermediate container e03b6d8cd4ef Step #0: Step 5 : WORKDIR libarchive Step #0: ---> Running in 76e9775d7219 Step #0: ---> 5e4a896d9205 Step #0: Removing intermediate container 76e9775d7219 Step #0: Step 6 : COPY build.sh libarchive_fuzzer.cc $SRC/ Step #0: ---> d8facbd1a3c3 Step #0: Removing intermediate container 360cf02ce3be Step #0: Successfully built d8facbd1a3c3 Finished Step #0 Step #1: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #1 Step #1: { Step #1: "/src/libarchive": { Step #1: "type": "git", Step #1: "url": "https://github.com/libarchive/libarchive.git", Step #1: "rev": "4fb11600dd38b0b32f16bd4539b32bdc84738736" Step #1: }, Step #1: "/src": { Step #1: "type": "git", Step #1: "url": "https://github.com/google/oss-fuzz.git", Step #1: "rev": "60835ac4207d5877f119129a2a1e8639ee4b92a3" Step #1: } Step #1: } Finished Step #1 Step #2: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #2 Step #2: --------------------------------------------------------------- Step #2: ar: creating /usr/lib/libFuzzingEngine.a Step #2: Compiling libFuzzer to /usr/lib/libFuzzingEngine.a ... done. Step #2: CC=clang Step #2: CXX=clang++ Step #2: CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,trace-cmp Step #2: CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,trace-cmp -stdlib=libc++ Step #2: --------------------------------------------------------------- Step #2: + ./build/autogen.sh Step #2: + aclocal -I build/autoconf Step #2: + uname Step #2: + libtoolize --automake -c Step #2: + autoconf Step #2: + autoheader Step #2: + automake -a -c Step #2: configure.ac:105: installing 'build/autoconf/compile' Step #2: configure.ac:85: installing 'build/autoconf/config.guess' Step #2: configure.ac:85: installing 'build/autoconf/config.sub' Step #2: configure.ac:29: installing 'build/autoconf/install-sh' Step #2: configure.ac:29: installing 'build/autoconf/missing' Step #2: Makefile.am: installing 'build/autoconf/depcomp' Step #2: parallel-tests: installing 'build/autoconf/test-driver' Step #2: + ./configure Step #2: checking for a BSD-compatible install... /usr/bin/install -c Step #2: checking whether build environment is sane... yes Step #2: checking for a thread-safe mkdir -p... /bin/mkdir -p Step #2: checking for gawk... no Step #2: checking for mawk... mawk Step #2: checking whether make sets $(MAKE)... yes Step #2: checking whether make supports nested variables... yes Step #2: checking whether to enable maintainer-specific portions of Makefiles... yes Step #2: checking whether make supports nested variables... (cached) yes Step #2: checking build system type... x86_64-pc-linux-gnu Step #2: checking host system type... x86_64-pc-linux-gnu Step #2: checking for gcc... clang Step #2: checking whether the C compiler works... yes Step #2: checking for C compiler default output file name... a.out Step #2: checking for suffix of executables... Step #2: checking whether we are cross compiling... no Step #2: checking for suffix of object files... o Step #2: checking whether we are using the GNU C compiler... yes Step #2: checking whether clang accepts -g... yes Step #2: checking for clang option to accept ISO C89... none needed Step #2: checking whether clang understands -c and -o together... yes Step #2: checking for style of include used by make... GNU Step #2: checking dependency style of clang... gcc3 Step #2: checking how to run the C preprocessor... clang -E Step #2: checking for grep that handles long lines and -e... /bin/grep Step #2: checking for egrep... /bin/grep -E Step #2: checking for ANSI C header files... yes Step #2: checking for sys/types.h... yes Step #2: checking for sys/stat.h... yes Step #2: checking for stdlib.h... yes Step #2: checking for string.h... yes Step #2: checking for memory.h... yes Step #2: checking for strings.h... yes Step #2: checking for inttypes.h... yes Step #2: checking for stdint.h... yes Step #2: checking for unistd.h... yes Step #2: checking minix/config.h usability... no Step #2: checking minix/config.h presence... no Step #2: checking for minix/config.h... no Step #2: checking whether it is safe to define __EXTENSIONS__... yes Step #2: checking how to print strings... printf Step #2: checking for a sed that does not truncate output... /bin/sed Step #2: checking for fgrep... /bin/grep -F Step #2: checking for ld used by clang... /usr/bin/ld Step #2: checking if the linker (/usr/bin/ld) is GNU ld... yes Step #2: checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #2: checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #2: checking whether ln -s works... yes Step #2: checking the maximum length of command line arguments... 1572864 Step #2: checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #2: checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #2: checking for /usr/bin/ld option to reload object files... -r Step #2: checking for objdump... objdump Step #2: checking how to recognize dependent libraries... pass_all Step #2: checking for dlltool... dlltool Step #2: checking how to associate runtime and link libraries... printf %s\n Step #2: checking for ar... ar Step #2: checking for archiver @FILE support... @ Step #2: checking for strip... strip Step #2: checking for ranlib... ranlib Step #2: checking command to parse /usr/bin/nm -B output from clang object... ok Step #2: checking for sysroot... no Step #2: checking for a working dd... /bin/dd Step #2: checking how to truncate binary pipes... /bin/dd bs=4096 count=1 Step #2: checking for mt... no Step #2: checking if : is a manifest tool... no Step #2: checking for dlfcn.h... yes Step #2: checking for objdir... .libs Step #2: checking if clang supports -fno-rtti -fno-exceptions... yes Step #2: checking for clang option to produce PIC... -fPIC -DPIC Step #2: checking if clang PIC flag -fPIC -DPIC works... yes Step #2: checking if clang static flag -static works... no Step #2: checking if clang supports -c -o file.o... yes Step #2: checking if clang supports -c -o file.o... (cached) yes Step #2: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #2: checking whether -lc should be explicitly linked in... no Step #2: checking dynamic linker characteristics... GNU/Linux ld.so Step #2: checking how to hardcode library paths into programs... immediate Step #2: checking whether stripping libraries is possible... yes Step #2: checking if libtool supports shared libraries... yes Step #2: checking whether to build shared libraries... yes Step #2: checking whether to build static libraries... yes Step #2: checking for strip... (cached) strip Step #2: checking for dirent.h that defines DIR... yes Step #2: checking for library containing opendir... none required Step #2: checking for sys/wait.h that is POSIX.1 compatible... yes Step #2: checking acl/libacl.h usability... yes Step #2: checking acl/libacl.h presence... yes Step #2: checking for acl/libacl.h... yes Step #2: checking copyfile.h usability... no Step #2: checking copyfile.h presence... no Step #2: checking for copyfile.h... no Step #2: checking ctype.h usability... yes Step #2: checking ctype.h presence... yes Step #2: checking for ctype.h... yes Step #2: checking errno.h usability... yes Step #2: checking errno.h presence... yes Step #2: checking for errno.h... yes Step #2: checking ext2fs/ext2_fs.h usability... no Step #2: checking ext2fs/ext2_fs.h presence... no Step #2: checking for ext2fs/ext2_fs.h... no Step #2: checking fcntl.h usability... yes Step #2: checking fcntl.h presence... yes Step #2: checking for fcntl.h... yes Step #2: checking grp.h usability... yes Step #2: checking grp.h presence... yes Step #2: checking for grp.h... yes Step #2: checking whether EXT2_IOC_GETFLAGS is usable... no Step #2: checking for inttypes.h... (cached) yes Step #2: checking io.h usability... no Step #2: checking io.h presence... no Step #2: checking for io.h... no Step #2: checking langinfo.h usability... yes Step #2: checking langinfo.h presence... yes Step #2: checking for langinfo.h... yes Step #2: checking limits.h usability... yes Step #2: checking limits.h presence... yes Step #2: checking for limits.h... yes Step #2: checking linux/fiemap.h usability... yes Step #2: checking linux/fiemap.h presence... yes Step #2: checking for linux/fiemap.h... yes Step #2: checking linux/fs.h usability... yes Step #2: checking linux/fs.h presence... yes Step #2: checking for linux/fs.h... yes Step #2: checking linux/magic.h usability... yes Step #2: checking linux/magic.h presence... yes Step #2: checking for linux/magic.h... yes Step #2: checking linux/types.h usability... yes Step #2: checking linux/types.h presence... yes Step #2: checking for linux/types.h... yes Step #2: checking whether FS_IOC_GETFLAGS is usable... yes Step #2: checking locale.h usability... yes Step #2: checking locale.h presence... yes Step #2: checking for locale.h... yes Step #2: checking membership.h usability... no Step #2: checking membership.h presence... no Step #2: checking for membership.h... no Step #2: checking paths.h usability... yes Step #2: checking paths.h presence... yes Step #2: checking for paths.h... yes Step #2: checking poll.h usability... yes Step #2: checking poll.h presence... yes Step #2: checking for poll.h... yes Step #2: checking pthread.h usability... yes Step #2: checking pthread.h presence... yes Step #2: checking for pthread.h... yes Step #2: checking pwd.h usability... yes Step #2: checking pwd.h presence... yes Step #2: checking for pwd.h... yes Step #2: checking readpassphrase.h usability... no Step #2: checking readpassphrase.h presence... no Step #2: checking for readpassphrase.h... no Step #2: checking signal.h usability... yes Step #2: checking signal.h presence... yes Step #2: checking for signal.h... yes Step #2: checking spawn.h usability... yes Step #2: checking spawn.h presence... yes Step #2: checking for spawn.h... yes Step #2: checking stdarg.h usability... yes Step #2: checking stdarg.h presence... yes Step #2: checking for stdarg.h... yes Step #2: checking for stdint.h... (cached) yes Step #2: checking for stdlib.h... (cached) yes Step #2: checking for string.h... (cached) yes Step #2: checking sys/acl.h usability... yes Step #2: checking sys/acl.h presence... yes Step #2: checking for sys/acl.h... yes Step #2: checking sys/cdefs.h usability... yes Step #2: checking sys/cdefs.h presence... yes Step #2: checking for sys/cdefs.h... yes Step #2: checking sys/extattr.h usability... no Step #2: checking sys/extattr.h presence... no Step #2: checking for sys/extattr.h... no Step #2: checking sys/ioctl.h usability... yes Step #2: checking sys/ioctl.h presence... yes Step #2: checking for sys/ioctl.h... yes Step #2: checking sys/mkdev.h usability... no Step #2: checking sys/mkdev.h presence... no Step #2: checking for sys/mkdev.h... no Step #2: checking sys/mount.h usability... yes Step #2: checking sys/mount.h presence... yes Step #2: checking for sys/mount.h... yes Step #2: checking sys/param.h usability... yes Step #2: checking sys/param.h presence... yes Step #2: checking for sys/param.h... yes Step #2: checking sys/poll.h usability... yes Step #2: checking sys/poll.h presence... yes Step #2: checking for sys/poll.h... yes Step #2: checking sys/richacl.h usability... no Step #2: checking sys/richacl.h presence... no Step #2: checking for sys/richacl.h... no Step #2: checking sys/select.h usability... yes Step #2: checking sys/select.h presence... yes Step #2: checking for sys/select.h... yes Step #2: checking sys/statfs.h usability... yes Step #2: checking sys/statfs.h presence... yes Step #2: checking for sys/statfs.h... yes Step #2: checking sys/statvfs.h usability... yes Step #2: checking sys/statvfs.h presence... yes Step #2: checking for sys/statvfs.h... yes Step #2: checking sys/time.h usability... yes Step #2: checking sys/time.h presence... yes Step #2: checking for sys/time.h... yes Step #2: checking sys/utime.h usability... no Step #2: checking sys/utime.h presence... no Step #2: checking for sys/utime.h... no Step #2: checking sys/utsname.h usability... yes Step #2: checking sys/utsname.h presence... yes Step #2: checking for sys/utsname.h... yes Step #2: checking sys/vfs.h usability... yes Step #2: checking sys/vfs.h presence... yes Step #2: checking for sys/vfs.h... yes Step #2: checking time.h usability... yes Step #2: checking time.h presence... yes Step #2: checking for time.h... yes Step #2: checking for unistd.h... (cached) yes Step #2: checking utime.h usability... yes Step #2: checking utime.h presence... yes Step #2: checking for utime.h... yes Step #2: checking wchar.h usability... yes Step #2: checking wchar.h presence... yes Step #2: checking for wchar.h... yes Step #2: checking wctype.h usability... yes Step #2: checking wctype.h presence... yes Step #2: checking for wctype.h... yes Step #2: checking windows.h usability... no Step #2: checking windows.h presence... no Step #2: checking for windows.h... no Step #2: checking for wincrypt.h... no Step #2: checking for winioctl.h... no Step #2: checking zlib.h usability... yes Step #2: checking zlib.h presence... yes Step #2: checking for zlib.h... yes Step #2: checking for inflate in -lz... yes Step #2: checking bzlib.h usability... yes Step #2: checking bzlib.h presence... yes Step #2: checking for bzlib.h... yes Step #2: checking for BZ2_bzDecompressInit in -lbz2... yes Step #2: checking for ld used by GCC... /usr/bin/ld -m elf_x86_64 Step #2: checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #2: checking for shared library run path origin... done Step #2: checking for iconv... yes Step #2: checking for working iconv... no Step #2: checking for iconv declaration... Step #2: extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #2: checking for iconv.h... yes Step #2: checking localcharset.h usability... no Step #2: checking localcharset.h presence... no Step #2: checking for localcharset.h... no Step #2: checking for locale_charset... no Step #2: checking for locale_charset in -lcharset... no Step #2: checking lz4.h usability... yes Step #2: checking lz4.h presence... yes Step #2: checking for lz4.h... yes Step #2: checking lz4hc.h usability... yes Step #2: checking lz4hc.h presence... yes Step #2: checking for lz4hc.h... yes Step #2: checking for LZ4_decompress_safe in -llz4... yes Step #2: checking lzma.h usability... yes Step #2: checking lzma.h presence... yes Step #2: checking for lzma.h... yes Step #2: checking for lzma_stream_decoder in -llzma... yes Step #2: checking whether we have multithread support in lzma... no Step #2: checking for pkg-config... /usr/bin/pkg-config Step #2: checking pkg-config is at least version 0.9.0... yes Step #2: checking for LIBXML2_PC... yes Step #2: checking for xmlInitParser in -lxml2... yes Step #2: checking libxml/xmlreader.h usability... yes Step #2: checking libxml/xmlreader.h presence... yes Step #2: checking for libxml/xmlreader.h... yes Step #2: checking libxml/xmlwriter.h usability... yes Step #2: checking libxml/xmlwriter.h presence... yes Step #2: checking for libxml/xmlwriter.h... yes Step #2: checking regex.h usability... yes Step #2: checking regex.h presence... yes Step #2: checking for regex.h... yes Step #2: checking for regcomp... yes Step #2: checking whether C compiler accepts -Wall... yes Step #2: checking whether C compiler accepts -Wformat... yes Step #2: checking whether C compiler accepts -Wformat-security... yes Step #2: checking for an ANSI C-conforming const... yes Step #2: checking for uid_t in sys/types.h... yes Step #2: checking for mode_t... yes Step #2: checking for off_t... yes Step #2: checking for size_t... yes Step #2: checking for id_t... yes Step #2: checking for uintptr_t... yes Step #2: checking for struct tm.tm_gmtoff... yes Step #2: checking for struct tm.__tm_gmtoff... no Step #2: checking for struct statfs.f_namemax... no Step #2: checking for struct statvfs.f_iosize... no Step #2: checking for struct stat.st_birthtime... no Step #2: checking for struct stat.st_birthtimespec.tv_nsec... no Step #2: checking for struct stat.st_mtimespec.tv_nsec... no Step #2: checking for struct stat.st_mtim.tv_nsec... yes Step #2: checking for struct stat.st_mtime_n... no Step #2: checking for struct stat.st_umtime... no Step #2: checking for struct stat.st_mtime_usec... no Step #2: checking for struct stat.st_blksize... yes Step #2: checking for struct stat.st_flags... no Step #2: checking for uintmax_t... yes Step #2: checking for unsigned long long... yes Step #2: checking for unsigned long long int... yes Step #2: checking for long long int... yes Step #2: checking for intmax_t... yes Step #2: checking for uintmax_t... (cached) yes Step #2: checking for int64_t... yes Step #2: checking for uint64_t... yes Step #2: checking for int32_t... yes Step #2: checking for uint32_t... yes Step #2: checking for int16_t... yes Step #2: checking for uint16_t... yes Step #2: checking for uint8_t... yes Step #2: checking whether SIZE_MAX is declared... yes Step #2: checking whether INT32_MAX is declared... yes Step #2: checking whether INT32_MIN is declared... yes Step #2: checking whether INT64_MAX is declared... yes Step #2: checking whether INT64_MIN is declared... yes Step #2: checking whether UINT64_MAX is declared... yes Step #2: checking whether UINT32_MAX is declared... yes Step #2: checking whether INTMAX_MAX is declared... yes Step #2: checking whether INTMAX_MIN is declared... yes Step #2: checking whether UINTMAX_MAX is declared... yes Step #2: checking whether SSIZE_MAX is declared... yes Step #2: checking whether EFTYPE is declared... no Step #2: checking whether EILSEQ is declared... yes Step #2: checking for wchar_t... yes Step #2: checking size of wchar_t... 4 Step #2: checking whether time.h and sys/time.h may both be included... yes Step #2: checking whether clang needs -traditional... no Step #2: checking whether sys/types.h defines makedev... yes Step #2: checking for _LARGEFILE_SOURCE value needed for large files... no Step #2: checking for working memcmp... yes Step #2: checking whether lstat correctly handles trailing slash... yes Step #2: checking whether lstat accepts an empty string... no Step #2: checking whether stat accepts an empty string... no Step #2: checking whether strerror_r is declared... yes Step #2: checking for strerror_r... yes Step #2: checking whether strerror_r returns char *... yes Step #2: checking for strftime... yes Step #2: checking for vprintf... yes Step #2: checking for _doprnt... no Step #2: checking for CreateHardLinkA... no Step #2: checking for arc4random_buf... no Step #2: checking for chflags... no Step #2: checking for chown... yes Step #2: checking for chroot... yes Step #2: checking for ctime_r... yes Step #2: checking for dirfd... yes Step #2: checking for fchdir... yes Step #2: checking for fchflags... no Step #2: checking for fchmod... yes Step #2: checking for fchown... yes Step #2: checking for fcntl... yes Step #2: checking for fdopendir... yes Step #2: checking for fork... yes Step #2: checking for fstat... yes Step #2: checking for fstatat... yes Step #2: checking for fstatfs... yes Step #2: checking for fstatvfs... yes Step #2: checking for ftruncate... yes Step #2: checking for futimens... yes Step #2: checking for futimes... yes Step #2: checking for futimesat... yes Step #2: checking for geteuid... yes Step #2: checking for getpid... yes Step #2: checking for getgrgid_r... yes Step #2: checking for getgrnam_r... yes Step #2: checking for getpwnam_r... yes Step #2: checking for getpwuid_r... yes Step #2: checking for getvfsbyname... no Step #2: checking for gmtime_r... yes Step #2: checking for lchflags... no Step #2: checking for lchmod... no Step #2: checking for lchown... yes Step #2: checking for link... yes Step #2: checking for localtime_r... yes Step #2: checking for lstat... yes Step #2: checking for lutimes... yes Step #2: checking for mbrtowc... yes Step #2: checking for memmove... yes Step #2: checking for memset... yes Step #2: checking for mkdir... yes Step #2: checking for mkfifo... yes Step #2: checking for mknod... yes Step #2: checking for mkstemp... yes Step #2: checking for nl_langinfo... yes Step #2: checking for openat... yes Step #2: checking for pipe... yes Step #2: checking for poll... yes Step #2: checking for posix_spawnp... yes Step #2: checking for readlink... yes Step #2: checking for readlinkat... yes Step #2: checking for readpassphrase... no Step #2: checking for select... yes Step #2: checking for setenv... yes Step #2: checking for setlocale... yes Step #2: checking for sigaction... yes Step #2: checking for statfs... yes Step #2: checking for statvfs... yes Step #2: checking for strchr... yes Step #2: checking for strdup... yes Step #2: checking for strerror... yes Step #2: checking for strncpy_s... no Step #2: checking for strrchr... yes Step #2: checking for symlink... yes Step #2: checking for timegm... yes Step #2: checking for tzset... yes Step #2: checking for unsetenv... yes Step #2: checking for utime... yes Step #2: checking for utimensat... yes Step #2: checking for utimes... yes Step #2: checking for vfork... yes Step #2: checking for wcrtomb... yes Step #2: checking for wcscmp... yes Step #2: checking for wcscpy... yes Step #2: checking for wcslen... yes Step #2: checking for wctomb... yes Step #2: checking for wmemcmp... yes Step #2: checking for wmemcpy... yes Step #2: checking for wmemmove... yes Step #2: checking for _ctime64_s... no Step #2: checking for _fseeki64... no Step #2: checking for _get_timezone... no Step #2: checking for _localtime64_s... no Step #2: checking for _mkgmtime64... no Step #2: checking for cygwin_conv_path... no Step #2: checking for struct vfsconf... no Step #2: checking for struct xvfsconf... no Step #2: checking whether D_MD_ORDER is declared... no Step #2: checking for struct dirent.d_namlen... no Step #2: checking attr/xattr.h usability... yes Step #2: checking attr/xattr.h presence... yes Step #2: checking for attr/xattr.h... yes Step #2: checking sys/xattr.h usability... yes Step #2: checking sys/xattr.h presence... yes Step #2: checking for sys/xattr.h... yes Step #2: checking sys/ea.h usability... no Step #2: checking sys/ea.h presence... no Step #2: checking for sys/ea.h... no Step #2: checking for library containing setxattr... none required Step #2: checking for extattr_get_file... no Step #2: checking for extattr_list_file... no Step #2: checking for extattr_set_fd... no Step #2: checking for extattr_set_file... no Step #2: checking for fgetxattr... yes Step #2: checking for flistxattr... yes Step #2: checking for fsetxattr... yes Step #2: checking for getxattr... yes Step #2: checking for lgetxattr... yes Step #2: checking for listxattr... yes Step #2: checking for llistxattr... yes Step #2: checking for lsetxattr... yes Step #2: checking for fgetea... no Step #2: checking for flistea... no Step #2: checking for fsetea... no Step #2: checking for getea... no Step #2: checking for lgetea... no Step #2: checking for listea... no Step #2: checking for llistea... no Step #2: checking for lsetea... no Step #2: checking whether EXTATTR_NAMESPACE_USER is declared... no Step #2: checking for acl_get_file in -lacl... yes Step #2: checking for acl_t... yes Step #2: checking for acl_entry_t... yes Step #2: checking for acl_permset_t... yes Step #2: checking for acl_tag_t... yes Step #2: checking for richacl_get_file in -lrichacl... no Step #2: checking for struct richace... no Step #2: checking for struct richacl... no Step #2: checking for acl... no Step #2: checking for facl... no Step #2: checking for acl_add_perm... yes Step #2: checking for acl_clear_perms... yes Step #2: checking for acl_create_entry... yes Step #2: checking for acl_delete_def_file... yes Step #2: checking for acl_free... yes Step #2: checking for acl_get_entry... yes Step #2: checking for acl_get_fd... yes Step #2: checking for acl_get_file... yes Step #2: checking for acl_get_permset... yes Step #2: checking for acl_get_qualifier... yes Step #2: checking for acl_get_tag_type... yes Step #2: checking for acl_init... yes Step #2: checking for acl_set_fd... yes Step #2: checking for acl_set_file... yes Step #2: checking for acl_set_qualifier... yes Step #2: checking for acl_set_tag_type... yes Step #2: checking for acl_get_perm... yes Step #2: checking for ACL support... libacl (POSIX.1e) Step #2: checking for special C compiler options needed for large files... no Step #2: checking for _FILE_OFFSET_BITS value needed for large files... no Step #2: checking support for ARCHIVE_CRYPTO_MD5_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_MD5_LIBSYSTEM... no Step #2: checking support for ARCHIVE_CRYPTO_RMD160_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_SHA1_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_SHA1_LIBSYSTEM... no Step #2: checking support for ARCHIVE_CRYPTO_SHA256_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_SHA256_LIBC2... no Step #2: checking support for ARCHIVE_CRYPTO_SHA256_LIBC3... no Step #2: checking support for ARCHIVE_CRYPTO_SHA256_LIBSYSTEM... no Step #2: checking support for ARCHIVE_CRYPTO_SHA384_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_SHA384_LIBC2... no Step #2: checking support for ARCHIVE_CRYPTO_SHA384_LIBC3... no Step #2: checking support for ARCHIVE_CRYPTO_SHA384_LIBSYSTEM... no Step #2: checking support for ARCHIVE_CRYPTO_SHA512_LIBC... no Step #2: checking support for ARCHIVE_CRYPTO_SHA512_LIBC2... no Step #2: checking support for ARCHIVE_CRYPTO_SHA512_LIBC3... no Step #2: checking support for ARCHIVE_CRYPTO_SHA512_LIBSYSTEM... no Step #2: checking for bcrypt.h... no Step #2: checking nettle/md5.h usability... no Step #2: checking nettle/md5.h presence... no Step #2: checking for nettle/md5.h... no Step #2: checking nettle/ripemd160.h usability... no Step #2: checking nettle/ripemd160.h presence... no Step #2: checking for nettle/ripemd160.h... no Step #2: checking nettle/sha.h usability... no Step #2: checking nettle/sha.h presence... no Step #2: checking for nettle/sha.h... no Step #2: checking nettle/pbkdf2.h usability... no Step #2: checking nettle/pbkdf2.h presence... no Step #2: checking for nettle/pbkdf2.h... no Step #2: checking nettle/aes.h usability... no Step #2: checking nettle/aes.h presence... no Step #2: checking for nettle/aes.h... no Step #2: checking nettle/hmac.h usability... no Step #2: checking nettle/hmac.h presence... no Step #2: checking for nettle/hmac.h... no Step #2: checking for nettle_sha1_init in -lnettle... no Step #2: checking support for ARCHIVE_CRYPTO_MD5_NETTLE... no Step #2: checking support for ARCHIVE_CRYPTO_RMD160_NETTLE... no Step #2: checking support for ARCHIVE_CRYPTO_SHA1_NETTLE... no Step #2: checking support for ARCHIVE_CRYPTO_SHA256_NETTLE... no Step #2: checking support for ARCHIVE_CRYPTO_SHA384_NETTLE... no Step #2: checking support for ARCHIVE_CRYPTO_SHA512_NETTLE... no Step #2: checking openssl/evp.h usability... yes Step #2: checking openssl/evp.h presence... yes Step #2: checking for openssl/evp.h... yes Step #2: checking for OPENSSL_config in -lcrypto... yes Step #2: checking support for ARCHIVE_CRYPTO_MD5_OPENSSL... yes Step #2: checking support for ARCHIVE_CRYPTO_RMD160_OPENSSL... yes Step #2: checking support for ARCHIVE_CRYPTO_SHA1_OPENSSL... yes Step #2: checking support for ARCHIVE_CRYPTO_SHA256_OPENSSL... yes Step #2: checking support for ARCHIVE_CRYPTO_SHA384_OPENSSL... yes Step #2: checking support for ARCHIVE_CRYPTO_SHA512_OPENSSL... yes Step #2: checking for PKCS5_PBKDF2_HMAC_SHA1... yes Step #2: checking for EVP_CIPHER_CTX_init in -lcrypto... yes Step #2: checking md5.h usability... no Step #2: checking md5.h presence... no Step #2: checking for md5.h... no Step #2: checking ripemd.h usability... no Step #2: checking ripemd.h presence... no Step #2: checking for ripemd.h... no Step #2: checking sha.h usability... no Step #2: checking sha.h presence... no Step #2: checking for sha.h... no Step #2: checking sha256.h usability... no Step #2: checking sha256.h presence... no Step #2: checking for sha256.h... no Step #2: checking sha512.h usability... no Step #2: checking sha512.h presence... no Step #2: checking for sha512.h... no Step #2: checking for MD5Init in -lmd... no Step #2: checking that generated files are newer than configure... done Step #2: configure: creating ./config.status Step #2: config.status: creating Makefile Step #2: config.status: creating build/pkgconfig/libarchive.pc Step #2: config.status: creating config.h Step #2: config.status: executing depfiles commands Step #2: config.status: executing libtool commands Step #2: config.status: executing mkdirs commands Step #2: ++ nproc Step #2: + make -j32 all Step #2: /bin/mkdir -p libarchive/test Step #2: /bin/mkdir -p tar/test Step #2: /bin/mkdir -p cpio/test Step #2: cat ./cat/test/test_*.c | grep '^DEFINE_TEST' > cat/test/list.h Step #2: cat ./libarchive/test/test_*.c | grep '^DEFINE_TEST' > libarchive/test/list.h Step #2: cat ./tar/test/test_*.c | grep '^DEFINE_TEST' > tar/test/list.h Step #2: cat ./cpio/test/test_*.c | grep '^DEFINE_TEST' > cpio/test/list.h Step #2: make all-am Step #2: make[1]: Entering directory '/src/libarchive' Step #2: CC libarchive/archive_acl.lo Step #2: CC libarchive/archive_check_magic.lo Step #2: CC libarchive/archive_cmdline.lo Step #2: CC libarchive/archive_cryptor.lo Step #2: CC libarchive/archive_digest.lo Step #2: CC libarchive/archive_entry.lo Step #2: CC libarchive/archive_entry_copy_stat.lo Step #2: CC libarchive/archive_entry_link_resolver.lo Step #2: CC libarchive/archive_entry_sparse.lo Step #2: CC libarchive/archive_entry_stat.lo Step #2: CC libarchive/archive_entry_strmode.lo Step #2: CC libarchive/archive_entry_xattr.lo Step #2: CC libarchive/archive_getdate.lo Step #2: CC libarchive/archive_hmac.lo Step #2: CC libarchive/archive_match.lo Step #2: CC libarchive/archive_options.lo Step #2: CC libarchive/archive_pathmatch.lo Step #2: CC libarchive/archive_pack_dev.lo Step #2: CC libarchive/archive_rb.lo Step #2: CC libarchive/archive_read.lo Step #2: CC libarchive/archive_read_append_filter.lo Step #2: CC libarchive/archive_ppmd7.lo Step #2: CC libarchive/archive_read_data_into_fd.lo Step #2: CC libarchive/archive_read_disk_entry_from_file.lo Step #2: CC libarchive/archive_read_add_passphrase.lo Step #2: CC libarchive/archive_read_extract.lo Step #2: CC libarchive/archive_read_disk_posix.lo Step #2: CC libarchive/archive_read_open_fd.lo Step #2: CC libarchive/archive_random.lo Step #2: CC libarchive/archive_read_disk_set_standard_lookup.lo Step #2: CC libarchive/archive_read_extract2.lo Step #2: CC libarchive/archive_read_open_file.lo Step #2: CC libarchive/archive_read_open_filename.lo Step #2: CC libarchive/archive_read_open_memory.lo Step #2: CC libarchive/archive_read_set_format.lo Step #2: CC libarchive/archive_read_set_options.lo Step #2: CC libarchive/archive_read_support_filter_all.lo Step #2: CC libarchive/archive_read_support_filter_bzip2.lo Step #2: CC libarchive/archive_read_support_filter_compress.lo Step #2: CC libarchive/archive_read_support_filter_grzip.lo Step #2: CC libarchive/archive_read_support_filter_gzip.lo Step #2: CC libarchive/archive_read_support_filter_lrzip.lo Step #2: CC libarchive/archive_read_support_filter_lz4.lo Step #2: CC libarchive/archive_read_support_filter_lzop.lo Step #2: CC libarchive/archive_read_support_filter_none.lo Step #2: CC libarchive/archive_read_support_filter_program.lo Step #2: CC libarchive/archive_read_support_filter_rpm.lo Step #2: CC libarchive/archive_read_support_filter_uu.lo Step #2: CC libarchive/archive_read_support_filter_xz.lo Step #2: CC libarchive/archive_read_support_format_7zip.lo Step #2: CC libarchive/archive_read_support_format_all.lo Step #2: CC libarchive/archive_read_support_format_ar.lo Step #2: CC libarchive/archive_read_support_format_by_code.lo Step #2: CC libarchive/archive_read_support_format_cab.lo Step #2: CC libarchive/archive_read_support_format_cpio.lo Step #2: CC libarchive/archive_read_support_format_empty.lo Step #2: CC libarchive/archive_read_support_format_iso9660.lo Step #2: CC libarchive/archive_read_support_format_lha.lo Step #2: CC libarchive/archive_read_support_format_mtree.lo Step #2: CC libarchive/archive_read_support_format_rar.lo Step #2: CC libarchive/archive_read_support_format_raw.lo Step #2: CC libarchive/archive_read_support_format_tar.lo Step #2: CC libarchive/archive_read_support_format_warc.lo Step #2: CC libarchive/archive_read_support_format_xar.lo Step #2: CC libarchive/archive_read_support_format_zip.lo Step #2: CC libarchive/archive_string.lo Step #2: CC libarchive/archive_string_sprintf.lo Step #2: CC libarchive/archive_util.lo Step #2: CC libarchive/archive_version_details.lo Step #2: CC libarchive/archive_virtual.lo Step #2: CC libarchive/archive_write.lo Step #2: CC libarchive/archive_write_disk_posix.lo Step #2: CC libarchive/archive_write_disk_set_standard_lookup.lo Step #2: CC libarchive/archive_write_open_fd.lo Step #2: CC libarchive/archive_write_open_file.lo Step #2: CC libarchive/archive_write_open_filename.lo Step #2: CC libarchive/archive_write_open_memory.lo Step #2: CC libarchive/archive_write_add_filter.lo Step #2: CC libarchive/archive_write_add_filter_b64encode.lo Step #2: CC libarchive/archive_write_add_filter_by_name.lo Step #2: CC libarchive/archive_write_add_filter_bzip2.lo Step #2: CC libarchive/archive_write_add_filter_compress.lo Step #2: CC libarchive/archive_write_add_filter_grzip.lo Step #2: CC libarchive/archive_write_add_filter_gzip.lo Step #2: CC libarchive/archive_write_add_filter_lrzip.lo Step #2: CC libarchive/archive_write_add_filter_lz4.lo Step #2: CC libarchive/archive_write_add_filter_lzop.lo Step #2: CC libarchive/archive_write_add_filter_none.lo Step #2: CC libarchive/archive_write_add_filter_program.lo Step #2: CC libarchive/archive_write_add_filter_uuencode.lo Step #2: CC libarchive/archive_write_add_filter_xz.lo Step #2: CC libarchive/archive_write_set_format.lo Step #2: CC libarchive/archive_write_set_format_7zip.lo Step #2: CC libarchive/archive_write_set_format_ar.lo Step #2: CC libarchive/archive_write_set_format_by_name.lo Step #2: CC libarchive/archive_write_set_format_cpio.lo Step #2: CC libarchive/archive_write_set_format_cpio_newc.lo Step #2: CC libarchive/archive_write_set_format_filter_by_ext.lo Step #2: CC libarchive/archive_write_set_format_iso9660.lo Step #2: CC libarchive/archive_write_set_format_mtree.lo Step #2: CC libarchive/archive_write_set_format_pax.lo Step #2: CC libarchive/archive_write_set_format_raw.lo Step #2: CC libarchive/archive_write_set_format_shar.lo Step #2: CC libarchive/archive_write_set_format_ustar.lo Step #2: CC libarchive/archive_write_set_format_v7tar.lo Step #2: CC libarchive/archive_write_set_format_gnutar.lo Step #2: CC libarchive/archive_write_set_format_warc.lo Step #2: CC libarchive/archive_write_set_format_xar.lo Step #2: CC libarchive/archive_write_set_format_zip.lo Step #2: CC libarchive/archive_write_set_options.lo Step #2: CC libarchive/archive_write_set_passphrase.lo Step #2: CC libarchive/filter_fork_posix.lo Step #2: CC libarchive/xxhash.lo Step #2: CC libarchive/archive_acl_maps_linux.lo Step #2: CC libarchive/archive_read_disk_acl_linux.lo Step #2: CC libarchive/archive_write_disk_acl_linux.lo Step #2: CC libarchive_fe/libarchive_fe_la-err.lo Step #2: CC libarchive_fe/libarchive_fe_la-line_reader.lo Step #2: CC libarchive_fe/libarchive_fe_la-passphrase.lo Step #2: CC tar/bsdtar-bsdtar.o Step #2: CC tar/bsdtar-cmdline.o Step #2: CC tar/bsdtar-creation_set.o Step #2: CC tar/bsdtar-read.o Step #2: CC tar/bsdtar-subst.o Step #2: CC tar/bsdtar-util.o Step #2: CC tar/bsdtar-write.o Step #2: CC cpio/bsdcpio-cmdline.o Step #2: CC cpio/bsdcpio-cpio.o Step #2: CC cat/bsdcat-bsdcat.o Step #2: CC cat/bsdcat-cmdline.o Step #2: CCLD libarchive_fe.la Step #2: ar: `u' modifier ignored since `D' is the default (see `U') Step #2: CCLD libarchive.la Step #2: ar: `u' modifier ignored since `D' is the default (see `U') Step #2: CCLD bsdtar Step #2: CCLD bsdcpio Step #2: CCLD bsdcat Step #2: make[1]: Leaving directory '/src/libarchive' Step #2: + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,trace-cmp -stdlib=libc++ -Ilibarchive /src/libarchive_fuzzer.cc -o /workspace/out/address/libarchive_fuzzer -lFuzzingEngine .libs/libarchive.a -Wl,-Bstatic -lbz2 -llzo2 -lxml2 -llzma -lz -lcrypto -llz4 -licuuc -licudata -Wl,-Bdynamic Finished Step #2 Step #3: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #3 Step #3: adding: libarchive_fuzzer (deflated 63%) Finished Step #3 Step #4: Pulling image: gcr.io/clusterfuzz-external/uploader Step #4: Using default tag: latest Step #4: latest: Pulling from clusterfuzz-external/uploader Step #4: d54efb8db41d: Already exists Step #4: f8b845f45a87: Already exists Step #4: e8db7bf7c39f: Already exists Step #4: 9654c40e9079: Already exists Step #4: 6d9ef359eaaa: Already exists Step #4: c163cdd81561: Pulling fs layer Step #4: c69cfa74468c: Pulling fs layer Step #4: c69cfa74468c: Verifying Checksum Step #4: c69cfa74468c: Download complete Step #4: c163cdd81561: Verifying Checksum Step #4: c163cdd81561: Download complete Step #4: c163cdd81561: Pull complete Step #4: c69cfa74468c: Pull complete Step #4: Digest: sha256:d57ef7c6b5637cbb23e7bca5edb0928fe9c6030b7dc12190b295166f29ea6e40 Step #4: Status: Downloaded newer image for gcr.io/clusterfuzz-external/uploader:latest Starting Step #4 Step #4: % Total % Received % Xferd Average Speed Time Time Time Current Step #4: Dload Upload Total Spent Left Speed Step #4: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 15.4M 0 0 100 15.4M 0 19.6M --:--:-- --:--:-- --:--:-- 19.7M Finished Step #4 Step #5: Already have image (with digest): gcr.io/clusterfuzz-external/uploader Starting Step #5 Step #5: % Total % Received % Xferd Average Speed Time Time Time Current Step #5: Dload Upload Total Spent Left Speed Step #5: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 306 0 0 100 306 0 854 --:--:-- --:--:-- --:--:-- 854 Finished Step #5 Step #6: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #6 Finished Step #6 Step #7: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #7 Step #7: --------------------------------------------------------------- Step #7: ar: creating /usr/lib/libFuzzingEngine.a Step #7: Compiling libFuzzer to /usr/lib/libFuzzingEngine.a ... done. Step #7: CC=clang Step #7: CXX=clang++ Step #7: CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=bool,function,signed-integer-overflow,shift,vla-bound,vptr -fno-sanitize-recover=undefined -fsanitize-coverage=trace-pc-guard,trace-cmp Step #7: CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=bool,function,signed-integer-overflow,shift,vla-bound,vptr -fno-sanitize-recover=undefined -fsanitize-coverage=trace-pc-guard,trace-cmp -stdlib=libc++ Step #7: --------------------------------------------------------------- Step #7: + ./build/autogen.sh Step #7: + aclocal -I build/autoconf Step #7: + uname Step #7: + libtoolize --automake -c Step #7: + autoconf Step #7: + autoheader Step #7: + automake -a -c Step #7: configure.ac:105: installing 'build/autoconf/compile' Step #7: configure.ac:85: installing 'build/autoconf/config.guess' Step #7: configure.ac:85: installing 'build/autoconf/config.sub' Step #7: configure.ac:29: installing 'build/autoconf/install-sh' Step #7: configure.ac:29: installing 'build/autoconf/missing' Step #7: Makefile.am: installing 'build/autoconf/depcomp' Step #7: parallel-tests: installing 'build/autoconf/test-driver' Step #7: + ./configure Step #7: checking for a BSD-compatible install... /usr/bin/install -c Step #7: checking whether build environment is sane... yes Step #7: checking for a thread-safe mkdir -p... /bin/mkdir -p Step #7: checking for gawk... no Step #7: checking for mawk... mawk Step #7: checking whether make sets $(MAKE)... yes Step #7: checking whether make supports nested variables... yes Step #7: checking whether to enable maintainer-specific portions of Makefiles... yes Step #7: checking whether make supports nested variables... (cached) yes Step #7: checking build system type... x86_64-pc-linux-gnu Step #7: checking host system type... x86_64-pc-linux-gnu Step #7: checking for gcc... clang Step #7: checking whether the C compiler works... yes Step #7: checking for C compiler default output file name... a.out Step #7: checking for suffix of executables... Step #7: checking whether we are cross compiling... no Step #7: checking for suffix of object files... o Step #7: checking whether we are using the GNU C compiler... yes Step #7: checking whether clang accepts -g... yes Step #7: checking for clang option to accept ISO C89... none needed Step #7: checking whether clang understands -c and -o together... yes Step #7: checking for style of include used by make... GNU Step #7: checking dependency style of clang... gcc3 Step #7: checking how to run the C preprocessor... clang -E Step #7: checking for grep that handles long lines and -e... /bin/grep Step #7: checking for egrep... /bin/grep -E Step #7: checking for ANSI C header files... yes Step #7: checking for sys/types.h... yes Step #7: checking for sys/stat.h... yes Step #7: checking for stdlib.h... yes Step #7: checking for string.h... yes Step #7: checking for memory.h... yes Step #7: checking for strings.h... yes Step #7: checking for inttypes.h... yes Step #7: checking for stdint.h... yes Step #7: checking for unistd.h... yes Step #7: checking minix/config.h usability... no Step #7: checking minix/config.h presence... no Step #7: checking for minix/config.h... no Step #7: checking whether it is safe to define __EXTENSIONS__... yes Step #7: checking how to print strings... printf Step #7: checking for a sed that does not truncate output... /bin/sed Step #7: checking for fgrep... /bin/grep -F Step #7: checking for ld used by clang... /usr/bin/ld Step #7: checking if the linker (/usr/bin/ld) is GNU ld... yes Step #7: checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #7: checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #7: checking whether ln -s works... yes Step #7: checking the maximum length of command line arguments... 1572864 Step #7: checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #7: checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #7: checking for /usr/bin/ld option to reload object files... -r Step #7: checking for objdump... objdump Step #7: checking how to recognize dependent libraries... pass_all Step #7: checking for dlltool... dlltool Step #7: checking how to associate runtime and link libraries... printf %s\n Step #7: checking for ar... ar Step #7: checking for archiver @FILE support... @ Step #7: checking for strip... strip Step #7: checking for ranlib... ranlib Step #7: checking command to parse /usr/bin/nm -B output from clang object... ok Step #7: checking for sysroot... no Step #7: checking for a working dd... /bin/dd Step #7: checking how to truncate binary pipes... /bin/dd bs=4096 count=1 Step #7: checking for mt... no Step #7: checking if : is a manifest tool... no Step #7: checking for dlfcn.h... yes Step #7: checking for objdir... .libs Step #7: checking if clang supports -fno-rtti -fno-exceptions... no Step #7: checking for clang option to produce PIC... -fPIC -DPIC Step #7: checking if clang PIC flag -fPIC -DPIC works... yes Step #7: checking if clang static flag -static works... yes Step #7: checking if clang supports -c -o file.o... yes Step #7: checking if clang supports -c -o file.o... (cached) yes Step #7: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #7: checking whether -lc should be explicitly linked in... no Step #7: checking dynamic linker characteristics... GNU/Linux ld.so Step #7: checking how to hardcode library paths into programs... immediate Step #7: checking whether stripping libraries is possible... yes Step #7: checking if libtool supports shared libraries... yes Step #7: checking whether to build shared libraries... yes Step #7: checking whether to build static libraries... yes Step #7: checking for strip... (cached) strip Step #7: checking for dirent.h that defines DIR... yes Step #7: checking for library containing opendir... none required Step #7: checking for sys/wait.h that is POSIX.1 compatible... yes Step #7: checking acl/libacl.h usability... yes Step #7: checking acl/libacl.h presence... yes Step #7: checking for acl/libacl.h... yes Step #7: checking copyfile.h usability... no Step #7: checking copyfile.h presence... no Step #7: checking for copyfile.h... no Step #7: checking ctype.h usability... yes Step #7: checking ctype.h presence... yes Step #7: checking for ctype.h... yes Step #7: checking errno.h usability... yes Step #7: checking errno.h presence... yes Step #7: checking for errno.h... yes Step #7: checking ext2fs/ext2_fs.h usability... no Step #7: checking ext2fs/ext2_fs.h presence... no Step #7: checking for ext2fs/ext2_fs.h... no Step #7: checking fcntl.h usability... yes Step #7: checking fcntl.h presence... yes Step #7: checking for fcntl.h... yes Step #7: checking grp.h usability... yes Step #7: checking grp.h presence... yes Step #7: checking for grp.h... yes Step #7: checking whether EXT2_IOC_GETFLAGS is usable... no Step #7: checking for inttypes.h... (cached) yes Step #7: checking io.h usability... no Step #7: checking io.h presence... no Step #7: checking for io.h... no Step #7: checking langinfo.h usability... yes Step #7: checking langinfo.h presence... yes Step #7: checking for langinfo.h... yes Step #7: checking limits.h usability... yes Step #7: checking limits.h presence... yes Step #7: checking for limits.h... yes Step #7: checking linux/fiemap.h usability... yes Step #7: checking linux/fiemap.h presence... yes Step #7: checking for linux/fiemap.h... yes Step #7: checking linux/fs.h usability... yes Step #7: checking linux/fs.h presence... yes Step #7: checking for linux/fs.h... yes Step #7: checking linux/magic.h usability... yes Step #7: checking linux/magic.h presence... yes Step #7: checking for linux/magic.h... yes Step #7: checking linux/types.h usability... yes Step #7: checking linux/types.h presence... yes Step #7: checking for linux/types.h... yes Step #7: checking whether FS_IOC_GETFLAGS is usable... yes Step #7: checking locale.h usability... yes Step #7: checking locale.h presence... yes Step #7: checking for locale.h... yes Step #7: checking membership.h usability... no Step #7: checking membership.h presence... no Step #7: checking for membership.h... no Step #7: checking paths.h usability... yes Step #7: checking paths.h presence... yes Step #7: checking for paths.h... yes Step #7: checking poll.h usability... yes Step #7: checking poll.h presence... yes Step #7: checking for poll.h... yes Step #7: checking pthread.h usability... yes Step #7: checking pthread.h presence... yes Step #7: checking for pthread.h... yes Step #7: checking pwd.h usability... yes Step #7: checking pwd.h presence... yes Step #7: checking for pwd.h... yes Step #7: checking readpassphrase.h usability... no Step #7: checking readpassphrase.h presence... no Step #7: checking for readpassphrase.h... no Step #7: checking signal.h usability... yes Step #7: checking signal.h presence... yes Step #7: checking for signal.h... yes Step #7: checking spawn.h usability... yes Step #7: checking spawn.h presence... yes Step #7: checking for spawn.h... yes Step #7: checking stdarg.h usability... yes Step #7: checking stdarg.h presence... yes Step #7: checking for stdarg.h... yes Step #7: checking for stdint.h... (cached) yes Step #7: checking for stdlib.h... (cached) yes Step #7: checking for string.h... (cached) yes Step #7: checking sys/acl.h usability... yes Step #7: checking sys/acl.h presence... yes Step #7: checking for sys/acl.h... yes Step #7: checking sys/cdefs.h usability... yes Step #7: checking sys/cdefs.h presence... yes Step #7: checking for sys/cdefs.h... yes Step #7: checking sys/extattr.h usability... no Step #7: checking sys/extattr.h presence... no Step #7: checking for sys/extattr.h... no Step #7: checking sys/ioctl.h usability... yes Step #7: checking sys/ioctl.h presence... yes Step #7: checking for sys/ioctl.h... yes Step #7: checking sys/mkdev.h usability... no Step #7: checking sys/mkdev.h presence... no Step #7: checking for sys/mkdev.h... no Step #7: checking sys/mount.h usability... yes Step #7: checking sys/mount.h presence... yes Step #7: checking for sys/mount.h... yes Step #7: checking sys/param.h usability... yes Step #7: checking sys/param.h presence... yes Step #7: checking for sys/param.h... yes Step #7: checking sys/poll.h usability... yes Step #7: checking sys/poll.h presence... yes Step #7: checking for sys/poll.h... yes Step #7: checking sys/richacl.h usability... no Step #7: checking sys/richacl.h presence... no Step #7: checking for sys/richacl.h... no Step #7: checking sys/select.h usability... yes Step #7: checking sys/select.h presence... yes Step #7: checking for sys/select.h... yes Step #7: checking sys/statfs.h usability... yes Step #7: checking sys/statfs.h presence... yes Step #7: checking for sys/statfs.h... yes Step #7: checking sys/statvfs.h usability... yes Step #7: checking sys/statvfs.h presence... yes Step #7: checking for sys/statvfs.h... yes Step #7: checking sys/time.h usability... yes Step #7: checking sys/time.h presence... yes Step #7: checking for sys/time.h... yes Step #7: checking sys/utime.h usability... no Step #7: checking sys/utime.h presence... no Step #7: checking for sys/utime.h... no Step #7: checking sys/utsname.h usability... yes Step #7: checking sys/utsname.h presence... yes Step #7: checking for sys/utsname.h... yes Step #7: checking sys/vfs.h usability... yes Step #7: checking sys/vfs.h presence... yes Step #7: checking for sys/vfs.h... yes Step #7: checking time.h usability... yes Step #7: checking time.h presence... yes Step #7: checking for time.h... yes Step #7: checking for unistd.h... (cached) yes Step #7: checking utime.h usability... yes Step #7: checking utime.h presence... yes Step #7: checking for utime.h... yes Step #7: checking wchar.h usability... yes Step #7: checking wchar.h presence... yes Step #7: checking for wchar.h... yes Step #7: checking wctype.h usability... yes Step #7: checking wctype.h presence... yes Step #7: checking for wctype.h... yes Step #7: checking windows.h usability... no Step #7: checking windows.h presence... no Step #7: checking for windows.h... no Step #7: checking for wincrypt.h... no Step #7: checking for winioctl.h... no Step #7: checking zlib.h usability... yes Step #7: checking zlib.h presence... yes Step #7: checking for zlib.h... yes Step #7: checking for inflate in -lz... yes Step #7: checking bzlib.h usability... yes Step #7: checking bzlib.h presence... yes Step #7: checking for bzlib.h... yes Step #7: checking for BZ2_bzDecompressInit in -lbz2... yes Step #7: checking for ld used by GCC... /usr/bin/ld -m elf_x86_64 Step #7: checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #7: checking for shared library run path origin... done Step #7: checking for iconv... yes Step #7: checking for working iconv... yes Step #7: checking for iconv declaration... Step #7: extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #7: checking for iconv.h... yes Step #7: checking localcharset.h usability... no Step #7: checking localcharset.h presence... no Step #7: checking for localcharset.h... no Step #7: checking for locale_charset... no Step #7: checking for locale_charset in -lcharset... no Step #7: checking lz4.h usability... yes Step #7: checking lz4.h presence... yes Step #7: checking for lz4.h... yes Step #7: checking lz4hc.h usability... yes Step #7: checking lz4hc.h presence... yes Step #7: checking for lz4hc.h... yes Step #7: checking for LZ4_decompress_safe in -llz4... yes Step #7: checking lzma.h usability... yes Step #7: checking lzma.h presence... yes Step #7: checking for lzma.h... yes Step #7: checking for lzma_stream_decoder in -llzma... yes Step #7: checking whether we have multithread support in lzma... no Step #7: checking for pkg-config... /usr/bin/pkg-config Step #7: checking pkg-config is at least version 0.9.0... yes Step #7: checking for LIBXML2_PC... yes Step #7: checking for xmlInitParser in -lxml2... yes Step #7: checking libxml/xmlreader.h usability... yes Step #7: checking libxml/xmlreader.h presence... yes Step #7: checking for libxml/xmlreader.h... yes Step #7: checking libxml/xmlwriter.h usability... yes Step #7: checking libxml/xmlwriter.h presence... yes Step #7: checking for libxml/xmlwriter.h... yes Step #7: checking regex.h usability... yes Step #7: checking regex.h presence... yes Step #7: checking for regex.h... yes Step #7: checking for regcomp... yes Step #7: checking whether C compiler accepts -Wall... yes Step #7: checking whether C compiler accepts -Wformat... yes Step #7: checking whether C compiler accepts -Wformat-security... yes Step #7: checking for an ANSI C-conforming const... yes Step #7: checking for uid_t in sys/types.h... yes Step #7: checking for mode_t... yes Step #7: checking for off_t... yes Step #7: checking for size_t... yes Step #7: checking for id_t... yes Step #7: checking for uintptr_t... yes Step #7: checking for struct tm.tm_gmtoff... yes Step #7: checking for struct tm.__tm_gmtoff... no Step #7: checking for struct statfs.f_namemax... no Step #7: checking for struct statvfs.f_iosize... no Step #7: checking for struct stat.st_birthtime... no Step #7: checking for struct stat.st_birthtimespec.tv_nsec... no Step #7: checking for struct stat.st_mtimespec.tv_nsec... no Step #7: checking for struct stat.st_mtim.tv_nsec... yes Step #7: checking for struct stat.st_mtime_n... no Step #7: checking for struct stat.st_umtime... no Step #7: checking for struct stat.st_mtime_usec... no Step #7: checking for struct stat.st_blksize... yes Step #7: checking for struct stat.st_flags... no Step #7: checking for uintmax_t... yes Step #7: checking for unsigned long long... yes Step #7: checking for unsigned long long int... yes Step #7: checking for long long int... yes Step #7: checking for intmax_t... yes Step #7: checking for uintmax_t... (cached) yes Step #7: checking for int64_t... yes Step #7: checking for uint64_t... yes Step #7: checking for int32_t... yes Step #7: checking for uint32_t... yes Step #7: checking for int16_t... yes Step #7: checking for uint16_t... yes Step #7: checking for uint8_t... yes Step #7: checking whether SIZE_MAX is declared... yes Step #7: checking whether INT32_MAX is declared... yes Step #7: checking whether INT32_MIN is declared... yes Step #7: checking whether INT64_MAX is declared... yes Step #7: checking whether INT64_MIN is declared... yes Step #7: checking whether UINT64_MAX is declared... yes Step #7: checking whether UINT32_MAX is declared... yes Step #7: checking whether INTMAX_MAX is declared... yes Step #7: checking whether INTMAX_MIN is declared... yes Step #7: checking whether UINTMAX_MAX is declared... yes Step #7: checking whether SSIZE_MAX is declared... yes Step #7: checking whether EFTYPE is declared... no Step #7: checking whether EILSEQ is declared... yes Step #7: checking for wchar_t... yes Step #7: checking size of wchar_t... 4 Step #7: checking whether time.h and sys/time.h may both be included... yes Step #7: checking whether clang needs -traditional... no Step #7: checking whether sys/types.h defines makedev... yes Step #7: checking for _LARGEFILE_SOURCE value needed for large files... no Step #7: checking for working memcmp... yes Step #7: checking whether lstat correctly handles trailing slash... yes Step #7: checking whether lstat accepts an empty string... no Step #7: checking whether stat accepts an empty string... no Step #7: checking whether strerror_r is declared... yes Step #7: checking for strerror_r... yes Step #7: checking whether strerror_r returns char *... yes Step #7: checking for strftime... yes Step #7: checking for vprintf... yes Step #7: checking for _doprnt... no Step #7: checking for CreateHardLinkA... no Step #7: checking for arc4random_buf... no Step #7: checking for chflags... no Step #7: checking for chown... yes Step #7: checking for chroot... yes Step #7: checking for ctime_r... yes Step #7: checking for dirfd... yes Step #7: checking for fchdir... yes Step #7: checking for fchflags... no Step #7: checking for fchmod... yes Step #7: checking for fchown... yes Step #7: checking for fcntl... yes Step #7: checking for fdopendir... yes Step #7: checking for fork... yes Step #7: checking for fstat... yes Step #7: checking for fstatat... yes Step #7: checking for fstatfs... yes Step #7: checking for fstatvfs... yes Step #7: checking for ftruncate... yes Step #7: checking for futimens... yes Step #7: checking for futimes... yes Step #7: checking for futimesat... yes Step #7: checking for geteuid... yes Step #7: checking for getpid... yes Step #7: checking for getgrgid_r... yes Step #7: checking for getgrnam_r... yes Step #7: checking for getpwnam_r... yes Step #7: checking for getpwuid_r... yes Step #7: checking for getvfsbyname... no Step #7: checking for gmtime_r... yes Step #7: checking for lchflags... no Step #7: checking for lchmod... no Step #7: checking for lchown... yes Step #7: checking for link... yes Step #7: checking for localtime_r... yes Step #7: checking for lstat... yes Step #7: checking for lutimes... yes Step #7: checking for mbrtowc... yes Step #7: checking for memmove... yes Step #7: checking for memset... yes Step #7: checking for mkdir... yes Step #7: checking for mkfifo... yes Step #7: checking for mknod... yes Step #7: checking for mkstemp... yes Step #7: checking for nl_langinfo... yes Step #7: checking for openat... yes Step #7: checking for pipe... yes Step #7: checking for poll... yes Step #7: checking for posix_spawnp... yes Step #7: checking for readlink... yes Step #7: checking for readlinkat... yes Step #7: checking for readpassphrase... no Step #7: checking for select... yes Step #7: checking for setenv... yes Step #7: checking for setlocale... yes Step #7: checking for sigaction... yes Step #7: checking for statfs... yes Step #7: checking for statvfs... yes Step #7: checking for strchr... yes Step #7: checking for strdup... yes Step #7: checking for strerror... yes Step #7: checking for strncpy_s... no Step #7: checking for strrchr... yes Step #7: checking for symlink... yes Step #7: checking for timegm... yes Step #7: checking for tzset... yes Step #7: checking for unsetenv... yes Step #7: checking for utime... yes Step #7: checking for utimensat... yes Step #7: checking for utimes... yes Step #7: checking for vfork... yes Step #7: checking for wcrtomb... yes Step #7: checking for wcscmp... yes Step #7: checking for wcscpy... yes Step #7: checking for wcslen... yes Step #7: checking for wctomb... yes Step #7: checking for wmemcmp... yes Step #7: checking for wmemcpy... yes Step #7: checking for wmemmove... yes Step #7: checking for _ctime64_s... no Step #7: checking for _fseeki64... no Step #7: checking for _get_timezone... no Step #7: checking for _localtime64_s... no Step #7: checking for _mkgmtime64... no Step #7: checking for cygwin_conv_path... no Step #7: checking for struct vfsconf... no Step #7: checking for struct xvfsconf... no Step #7: checking whether D_MD_ORDER is declared... no Step #7: checking for struct dirent.d_namlen... no Step #7: checking attr/xattr.h usability... yes Step #7: checking attr/xattr.h presence... yes Step #7: checking for attr/xattr.h... yes Step #7: checking sys/xattr.h usability... yes Step #7: checking sys/xattr.h presence... yes Step #7: checking for sys/xattr.h... yes Step #7: checking sys/ea.h usability... no Step #7: checking sys/ea.h presence... no Step #7: checking for sys/ea.h... no Step #7: checking for library containing setxattr... none required Step #7: checking for extattr_get_file... no Step #7: checking for extattr_list_file... no Step #7: checking for extattr_set_fd... no Step #7: checking for extattr_set_file... no Step #7: checking for fgetxattr... yes Step #7: checking for flistxattr... yes Step #7: checking for fsetxattr... yes Step #7: checking for getxattr... yes Step #7: checking for lgetxattr... yes Step #7: checking for listxattr... yes Step #7: checking for llistxattr... yes Step #7: checking for lsetxattr... yes Step #7: checking for fgetea... no Step #7: checking for flistea... no Step #7: checking for fsetea... no Step #7: checking for getea... no Step #7: checking for lgetea... no Step #7: checking for listea... no Step #7: checking for llistea... no Step #7: checking for lsetea... no Step #7: checking whether EXTATTR_NAMESPACE_USER is declared... no Step #7: checking for acl_get_file in -lacl... yes Step #7: checking for acl_t... yes Step #7: checking for acl_entry_t... yes Step #7: checking for acl_permset_t... yes Step #7: checking for acl_tag_t... yes Step #7: checking for richacl_get_file in -lrichacl... no Step #7: checking for struct richace... no Step #7: checking for struct richacl... no Step #7: checking for acl... no Step #7: checking for facl... no Step #7: checking for acl_add_perm... yes Step #7: checking for acl_clear_perms... yes Step #7: checking for acl_create_entry... yes Step #7: checking for acl_delete_def_file... yes Step #7: checking for acl_free... yes Step #7: checking for acl_get_entry... yes Step #7: checking for acl_get_fd... yes Step #7: checking for acl_get_file... yes Step #7: checking for acl_get_permset... yes Step #7: checking for acl_get_qualifier... yes Step #7: checking for acl_get_tag_type... yes Step #7: checking for acl_init... yes Step #7: checking for acl_set_fd... yes Step #7: checking for acl_set_file... yes Step #7: checking for acl_set_qualifier... yes Step #7: checking for acl_set_tag_type... yes Step #7: checking for acl_get_perm... yes Step #7: checking for ACL support... libacl (POSIX.1e) Step #7: checking for special C compiler options needed for large files... no Step #7: checking for _FILE_OFFSET_BITS value needed for large files... no Step #7: checking support for ARCHIVE_CRYPTO_MD5_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_MD5_LIBSYSTEM... no Step #7: checking support for ARCHIVE_CRYPTO_RMD160_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_SHA1_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_SHA1_LIBSYSTEM... no Step #7: checking support for ARCHIVE_CRYPTO_SHA256_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_SHA256_LIBC2... no Step #7: checking support for ARCHIVE_CRYPTO_SHA256_LIBC3... no Step #7: checking support for ARCHIVE_CRYPTO_SHA256_LIBSYSTEM... no Step #7: checking support for ARCHIVE_CRYPTO_SHA384_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_SHA384_LIBC2... no Step #7: checking support for ARCHIVE_CRYPTO_SHA384_LIBC3... no Step #7: checking support for ARCHIVE_CRYPTO_SHA384_LIBSYSTEM... no Step #7: checking support for ARCHIVE_CRYPTO_SHA512_LIBC... no Step #7: checking support for ARCHIVE_CRYPTO_SHA512_LIBC2... no Step #7: checking support for ARCHIVE_CRYPTO_SHA512_LIBC3... no Step #7: checking support for ARCHIVE_CRYPTO_SHA512_LIBSYSTEM... no Step #7: checking for bcrypt.h... no Step #7: checking nettle/md5.h usability... no Step #7: checking nettle/md5.h presence... no Step #7: checking for nettle/md5.h... no Step #7: checking nettle/ripemd160.h usability... no Step #7: checking nettle/ripemd160.h presence... no Step #7: checking for nettle/ripemd160.h... no Step #7: checking nettle/sha.h usability... no Step #7: checking nettle/sha.h presence... no Step #7: checking for nettle/sha.h... no Step #7: checking nettle/pbkdf2.h usability... no Step #7: checking nettle/pbkdf2.h presence... no Step #7: checking for nettle/pbkdf2.h... no Step #7: checking nettle/aes.h usability... no Step #7: checking nettle/aes.h presence... no Step #7: checking for nettle/aes.h... no Step #7: checking nettle/hmac.h usability... no Step #7: checking nettle/hmac.h presence... no Step #7: checking for nettle/hmac.h... no Step #7: checking for nettle_sha1_init in -lnettle... no Step #7: checking support for ARCHIVE_CRYPTO_MD5_NETTLE... no Step #7: checking support for ARCHIVE_CRYPTO_RMD160_NETTLE... no Step #7: checking support for ARCHIVE_CRYPTO_SHA1_NETTLE... no Step #7: checking support for ARCHIVE_CRYPTO_SHA256_NETTLE... no Step #7: checking support for ARCHIVE_CRYPTO_SHA384_NETTLE... no Step #7: checking support for ARCHIVE_CRYPTO_SHA512_NETTLE... no Step #7: checking openssl/evp.h usability... yes Step #7: checking openssl/evp.h presence... yes Step #7: checking for openssl/evp.h... yes Step #7: checking for OPENSSL_config in -lcrypto... yes Step #7: checking support for ARCHIVE_CRYPTO_MD5_OPENSSL... yes Step #7: checking support for ARCHIVE_CRYPTO_RMD160_OPENSSL... yes Step #7: checking support for ARCHIVE_CRYPTO_SHA1_OPENSSL... yes Step #7: checking support for ARCHIVE_CRYPTO_SHA256_OPENSSL... yes Step #7: checking support for ARCHIVE_CRYPTO_SHA384_OPENSSL... yes Step #7: checking support for ARCHIVE_CRYPTO_SHA512_OPENSSL... yes Step #7: checking for PKCS5_PBKDF2_HMAC_SHA1... yes Step #7: checking for EVP_CIPHER_CTX_init in -lcrypto... yes Step #7: checking md5.h usability... no Step #7: checking md5.h presence... no Step #7: checking for md5.h... no Step #7: checking ripemd.h usability... no Step #7: checking ripemd.h presence... no Step #7: checking for ripemd.h... no Step #7: checking sha.h usability... no Step #7: checking sha.h presence... no Step #7: checking for sha.h... no Step #7: checking sha256.h usability... no Step #7: checking sha256.h presence... no Step #7: checking for sha256.h... no Step #7: checking sha512.h usability... no Step #7: checking sha512.h presence... no Step #7: checking for sha512.h... no Step #7: checking for MD5Init in -lmd... no Step #7: checking that generated files are newer than configure... done Step #7: configure: creating ./config.status Step #7: config.status: creating Makefile Step #7: config.status: creating build/pkgconfig/libarchive.pc Step #7: config.status: creating config.h Step #7: config.status: executing depfiles commands Step #7: config.status: executing libtool commands Step #7: config.status: executing mkdirs commands Step #7: ++ nproc Step #7: + make -j32 all Step #7: /bin/mkdir -p libarchive/test Step #7: /bin/mkdir -p tar/test Step #7: /bin/mkdir -p cpio/test Step #7: cat ./cat/test/test_*.c | grep '^DEFINE_TEST' > cat/test/list.h Step #7: cat ./libarchive/test/test_*.c | grep '^DEFINE_TEST' > libarchive/test/list.h Step #7: cat ./tar/test/test_*.c | grep '^DEFINE_TEST' > tar/test/list.h Step #7: cat ./cpio/test/test_*.c | grep '^DEFINE_TEST' > cpio/test/list.h Step #7: make all-am Step #7: make[1]: Entering directory '/src/libarchive' Step #7: CC libarchive/archive_acl.lo Step #7: CC libarchive/archive_check_magic.lo Step #7: CC libarchive/archive_cmdline.lo Step #7: CC libarchive/archive_cryptor.lo Step #7: CC libarchive/archive_digest.lo Step #7: CC libarchive/archive_entry.lo Step #7: CC libarchive/archive_entry_copy_stat.lo Step #7: CC libarchive/archive_entry_link_resolver.lo Step #7: CC libarchive/archive_entry_sparse.lo Step #7: CC libarchive/archive_entry_stat.lo Step #7: CC libarchive/archive_entry_strmode.lo Step #7: CC libarchive/archive_entry_xattr.lo Step #7: CC libarchive/archive_getdate.lo Step #7: CC libarchive/archive_hmac.lo Step #7: CC libarchive/archive_match.lo Step #7: CC libarchive/archive_pack_dev.lo Step #7: CC libarchive/archive_pathmatch.lo Step #7: CC libarchive/archive_ppmd7.lo Step #7: CC libarchive/archive_options.lo Step #7: CC libarchive/archive_random.lo Step #7: CC libarchive/archive_rb.lo Step #7: CC libarchive/archive_read_add_passphrase.lo Step #7: CC libarchive/archive_read_disk_entry_from_file.lo Step #7: CC libarchive/archive_read_append_filter.lo Step #7: CC libarchive/archive_read_disk_set_standard_lookup.lo Step #7: CC libarchive/archive_read_disk_posix.lo Step #7: CC libarchive/archive_read_extract2.lo Step #7: CC libarchive/archive_read_data_into_fd.lo Step #7: CC libarchive/archive_read_open_fd.lo Step #7: CC libarchive/archive_read.lo Step #7: CC libarchive/archive_read_open_file.lo Step #7: CC libarchive/archive_read_extract.lo Step #7: CC libarchive/archive_read_open_filename.lo Step #7: CC libarchive/archive_read_open_memory.lo Step #7: CC libarchive/archive_read_set_format.lo Step #7: CC libarchive/archive_read_set_options.lo Step #7: CC libarchive/archive_read_support_filter_all.lo Step #7: CC libarchive/archive_read_support_filter_bzip2.lo Step #7: CC libarchive/archive_read_support_filter_compress.lo Step #7: CC libarchive/archive_read_support_filter_grzip.lo Step #7: CC libarchive/archive_read_support_filter_gzip.lo Step #7: CC libarchive/archive_read_support_filter_lrzip.lo Step #7: CC libarchive/archive_read_support_filter_lz4.lo Step #7: CC libarchive/archive_read_support_filter_lzop.lo Step #7: CC libarchive/archive_read_support_filter_none.lo Step #7: CC libarchive/archive_read_support_filter_program.lo Step #7: CC libarchive/archive_read_support_filter_rpm.lo Step #7: CC libarchive/archive_read_support_filter_uu.lo Step #7: CC libarchive/archive_read_support_filter_xz.lo Step #7: CC libarchive/archive_read_support_format_7zip.lo Step #7: CC libarchive/archive_read_support_format_all.lo Step #7: CC libarchive/archive_read_support_format_ar.lo Step #7: CC libarchive/archive_read_support_format_by_code.lo Step #7: CC libarchive/archive_read_support_format_cab.lo Step #7: CC libarchive/archive_read_support_format_cpio.lo Step #7: CC libarchive/archive_read_support_format_empty.lo Step #7: CC libarchive/archive_read_support_format_iso9660.lo Step #7: CC libarchive/archive_read_support_format_lha.lo Step #7: CC libarchive/archive_read_support_format_mtree.lo Step #7: CC libarchive/archive_read_support_format_rar.lo Step #7: CC libarchive/archive_read_support_format_raw.lo Step #7: CC libarchive/archive_read_support_format_tar.lo Step #7: CC libarchive/archive_read_support_format_warc.lo Step #7: CC libarchive/archive_read_support_format_xar.lo Step #7: CC libarchive/archive_read_support_format_zip.lo Step #7: CC libarchive/archive_string.lo Step #7: CC libarchive/archive_string_sprintf.lo Step #7: CC libarchive/archive_util.lo Step #7: CC libarchive/archive_version_details.lo Step #7: CC libarchive/archive_virtual.lo Step #7: CC libarchive/archive_write.lo Step #7: CC libarchive/archive_write_disk_posix.lo Step #7: CC libarchive/archive_write_disk_set_standard_lookup.lo Step #7: CC libarchive/archive_write_open_fd.lo Step #7: CC libarchive/archive_write_open_file.lo Step #7: CC libarchive/archive_write_open_filename.lo Step #7: CC libarchive/archive_write_open_memory.lo Step #7: CC libarchive/archive_write_add_filter.lo Step #7: CC libarchive/archive_write_add_filter_b64encode.lo Step #7: CC libarchive/archive_write_add_filter_by_name.lo Step #7: CC libarchive/archive_write_add_filter_bzip2.lo Step #7: CC libarchive/archive_write_add_filter_compress.lo Step #7: CC libarchive/archive_write_add_filter_grzip.lo Step #7: CC libarchive/archive_write_add_filter_gzip.lo Step #7: CC libarchive/archive_write_add_filter_lrzip.lo Step #7: CC libarchive/archive_write_add_filter_lz4.lo Step #7: CC libarchive/archive_write_add_filter_lzop.lo Step #7: CC libarchive/archive_write_add_filter_none.lo Step #7: CC libarchive/archive_write_add_filter_program.lo Step #7: CC libarchive/archive_write_add_filter_uuencode.lo Step #7: CC libarchive/archive_write_add_filter_xz.lo Step #7: CC libarchive/archive_write_set_format.lo Step #7: CC libarchive/archive_write_set_format_7zip.lo Step #7: CC libarchive/archive_write_set_format_ar.lo Step #7: CC libarchive/archive_write_set_format_by_name.lo Step #7: CC libarchive/archive_write_set_format_cpio.lo Step #7: CC libarchive/archive_write_set_format_cpio_newc.lo Step #7: CC libarchive/archive_write_set_format_filter_by_ext.lo Step #7: CC libarchive/archive_write_set_format_iso9660.lo Step #7: CC libarchive/archive_write_set_format_mtree.lo Step #7: CC libarchive/archive_write_set_format_pax.lo Step #7: CC libarchive/archive_write_set_format_raw.lo Step #7: CC libarchive/archive_write_set_format_shar.lo Step #7: CC libarchive/archive_write_set_format_ustar.lo Step #7: CC libarchive/archive_write_set_format_v7tar.lo Step #7: CC libarchive/archive_write_set_format_gnutar.lo Step #7: CC libarchive/archive_write_set_format_warc.lo Step #7: CC libarchive/archive_write_set_format_xar.lo Step #7: CC libarchive/archive_write_set_format_zip.lo Step #7: CC libarchive/archive_write_set_options.lo Step #7: CC libarchive/archive_write_set_passphrase.lo Step #7: CC libarchive/filter_fork_posix.lo Step #7: CC libarchive/xxhash.lo Step #7: CC libarchive/archive_acl_maps_linux.lo Step #7: CC libarchive/archive_read_disk_acl_linux.lo Step #7: CC libarchive/archive_write_disk_acl_linux.lo Step #7: CC libarchive_fe/libarchive_fe_la-err.lo Step #7: CC libarchive_fe/libarchive_fe_la-line_reader.lo Step #7: CC libarchive_fe/libarchive_fe_la-passphrase.lo Step #7: CC tar/bsdtar-bsdtar.o Step #7: CC tar/bsdtar-cmdline.o Step #7: CC tar/bsdtar-creation_set.o Step #7: CC tar/bsdtar-read.o Step #7: CC tar/bsdtar-subst.o Step #7: CC tar/bsdtar-util.o Step #7: CC tar/bsdtar-write.o Step #7: CC cpio/bsdcpio-cmdline.o Step #7: CC cpio/bsdcpio-cpio.o Step #7: CC cat/bsdcat-bsdcat.o Step #7: CC cat/bsdcat-cmdline.o Step #7: CCLD libarchive_fe.la Step #7: ar: `u' modifier ignored since `D' is the default (see `U') Step #7: CCLD libarchive.la Step #7: ar: `u' modifier ignored since `D' is the default (see `U') Step #7: CCLD bsdtar Step #7: CCLD bsdcpio Step #7: CCLD bsdcat Step #7: make[1]: Leaving directory '/src/libarchive' Step #7: + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=bool,function,signed-integer-overflow,shift,vla-bound,vptr -fno-sanitize-recover=undefined -fsanitize-coverage=trace-pc-guard,trace-cmp -stdlib=libc++ -Ilibarchive /src/libarchive_fuzzer.cc -o /workspace/out/undefined/libarchive_fuzzer -lFuzzingEngine .libs/libarchive.a -Wl,-Bstatic -lbz2 -llzo2 -lxml2 -llzma -lz -lcrypto -llz4 -licuuc -licudata -Wl,-Bdynamic Finished Step #7 Step #8: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #8 Step #8: adding: libarchive_fuzzer (deflated 60%) Finished Step #8 Step #9: Already have image (with digest): gcr.io/clusterfuzz-external/uploader Starting Step #9 Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 13.0M 0 0 100 13.0M 0 14.8M --:--:-- --:--:-- --:--:-- 14.8M 100 13.0M 0 0 100 13.0M 0 14.8M --:--:-- --:--:-- --:--:-- 14.8M Finished Step #9 Step #10: Already have image (with digest): gcr.io/clusterfuzz-external/uploader Starting Step #10 Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 306 0 0 100 306 0 835 --:--:-- --:--:-- --:--:-- 833 100 306 0 0 100 306 0 835 --:--:-- --:--:-- --:--:-- 833 Finished Step #10 Step #11: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #11 Finished Step #11 Step #12: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #12 Step #12: --------------------------------------------------------------- Step #12: /src/afl/llvm_mode/afl-llvm-rt.o.c:67:7: warning: initializing 'u8 *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] Step #12: u8 *id_str = getenv(SHM_ENV_VAR); Step #12: ^ ~~~~~~~~~~~~~~~~~~~ Step #12: /src/afl/llvm_mode/afl-llvm-rt.o.c:75:23: warning: passing 'u8 *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] Step #12: u32 shm_id = atoi(id_str); Step #12: ^~~~~~ Step #12: /usr/include/stdlib.h:278:26: note: passing argument to parameter '__nptr' here Step #12: __NTH (atoi (const char *__nptr)) Step #12: ^ Step #12: /src/afl/llvm_mode/afl-llvm-rt.o.c:283:5: warning: assigning to 'u8 *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] Step #12: x = getenv("AFL_INST_RATIO"); Step #12: ^ ~~~~~~~~~~~~~~~~~~~~~~~~ Step #12: /src/afl/llvm_mode/afl-llvm-rt.o.c:284:28: warning: passing 'u8 *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] Step #12: if (x) inst_ratio = atoi(x); Step #12: ^ Step #12: /usr/include/stdlib.h:278:26: note: passing argument to parameter '__nptr' here Step #12: __NTH (atoi (const char *__nptr)) Step #12: ^ Step #12: 4 warnings generated. Step #12: ar: creating /usr/lib/libFuzzingEngine.a Step #12: Compiling afl to /usr/lib/libFuzzingEngine.a ...rm -f afl-gcc afl-fuzz afl-showmap afl-tmin afl-gotcpu afl-analyze afl-as as afl-g++ afl-clang afl-clang++ *.o *~ a.out core core.[1-9][0-9]* *.stackdump test .test test-instr .test-instr0 .test-instr1 qemu_mode/qemu-2.3.0.tar.bz2 afl-qemu-trace Step #12: rm -rf out_dir qemu_mode/qemu-2.3.0 Step #12: make -C llvm_mode clean Step #12: make[1]: Entering directory '/src/afl/llvm_mode' Step #12: rm -f *.o *.so *~ a.out core core.[1-9][0-9]* test-instr .test-instr0 .test-instr1 Step #12: rm -f ../afl-clang-fast ../afl-llvm-pass.so ../afl-llvm-rt.o ../afl-llvm-rt-32.o ../afl-llvm-rt-64.o ../afl-clang-fast++ Step #12: make[1]: Leaving directory '/src/afl/llvm_mode' Step #12: make -C libdislocator clean Step #12: make[1]: Entering directory '/src/afl/libdislocator' Step #12: rm -f *.o *.so *~ a.out core core.[1-9][0-9]* Step #12: rm -f libdislocator.so Step #12: make[1]: Leaving directory '/src/afl/libdislocator' Step #12: make -C libtokencap clean Step #12: make[1]: Entering directory '/src/afl/libtokencap' Step #12: rm -f *.o *.so *~ a.out core core.[1-9][0-9]* Step #12: rm -f libtokencap.so Step #12: make[1]: Leaving directory '/src/afl/libtokencap' Step #12: [*] Checking for the ability to compile x86 code... Step #12: [+] Everything seems to be working, ready to compile. Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-gcc.c -o afl-gcc -ldl Step #12: set -e; for i in afl-g++ afl-clang afl-clang++; do ln -sf afl-gcc $i; done Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-fuzz.c -o afl-fuzz -ldl Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-showmap.c -o afl-showmap -ldl Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-tmin.c -o afl-tmin -ldl Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-gotcpu.c -o afl-gotcpu -ldl Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-analyze.c -o afl-analyze -ldl Step #12: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" afl-as.c -o afl-as -ldl Step #12: ln -sf afl-as as Step #12: [*] Testing the CC wrapper and instrumentation output... Step #12: unset AFL_USE_ASAN AFL_USE_MSAN; AFL_QUIET=1 AFL_INST_RATIO=100 AFL_PATH=. ./afl-clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -D_FORTIFY_SOURCE=2 -g -Wno-pointer-sign -DAFL_PATH=\"/usr/local/lib/afl\" -DDOC_PATH=\"/usr/local/share/doc/afl\" -DBIN_PATH=\"/usr/local/bin\" test-instr.c -o test-instr -ldl Step #12: echo 0 | ./afl-showmap -m none -q -o .test-instr0 ./test-instr Step #12: echo 1 | ./afl-showmap -m none -q -o .test-instr1 ./test-instr Step #12: [+] All right, the instrumentation seems to be working! Step #12: [+] LLVM users: see llvm_mode/README.llvm for a faster alternative to afl-gcc. Step #12: [+] All done! Be sure to review README - it's pretty short and useful. Step #12: done. Step #12: CC=clang Step #12: CXX=clang++ Step #12: CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard Step #12: CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard -stdlib=libc++ Step #12: --------------------------------------------------------------- Step #12: + ./build/autogen.sh Step #12: + aclocal -I build/autoconf Step #12: + uname Step #12: + libtoolize --automake -c Step #12: + autoconf Step #12: + autoheader Step #12: + automake -a -c Step #12: configure.ac:105: installing 'build/autoconf/compile' Step #12: configure.ac:85: installing 'build/autoconf/config.guess' Step #12: configure.ac:85: installing 'build/autoconf/config.sub' Step #12: configure.ac:29: installing 'build/autoconf/install-sh' Step #12: configure.ac:29: installing 'build/autoconf/missing' Step #12: Makefile.am: installing 'build/autoconf/depcomp' Step #12: parallel-tests: installing 'build/autoconf/test-driver' Step #12: + ./configure Step #12: checking for a BSD-compatible install... /usr/bin/install -c Step #12: checking whether build environment is sane... yes Step #12: checking for a thread-safe mkdir -p... /bin/mkdir -p Step #12: checking for gawk... no Step #12: checking for mawk... mawk Step #12: checking whether make sets $(MAKE)... yes Step #12: checking whether make supports nested variables... yes Step #12: checking whether to enable maintainer-specific portions of Makefiles... yes Step #12: checking whether make supports nested variables... (cached) yes Step #12: checking build system type... x86_64-pc-linux-gnu Step #12: checking host system type... x86_64-pc-linux-gnu Step #12: checking for gcc... clang Step #12: checking whether the C compiler works... yes Step #12: checking for C compiler default output file name... a.out Step #12: checking for suffix of executables... Step #12: checking whether we are cross compiling... no Step #12: checking for suffix of object files... o Step #12: checking whether we are using the GNU C compiler... yes Step #12: checking whether clang accepts -g... yes Step #12: checking for clang option to accept ISO C89... none needed Step #12: checking whether clang understands -c and -o together... yes Step #12: checking for style of include used by make... GNU Step #12: checking dependency style of clang... gcc3 Step #12: checking how to run the C preprocessor... clang -E Step #12: checking for grep that handles long lines and -e... /bin/grep Step #12: checking for egrep... /bin/grep -E Step #12: checking for ANSI C header files... yes Step #12: checking for sys/types.h... yes Step #12: checking for sys/stat.h... yes Step #12: checking for stdlib.h... yes Step #12: checking for string.h... yes Step #12: checking for memory.h... yes Step #12: checking for strings.h... yes Step #12: checking for inttypes.h... yes Step #12: checking for stdint.h... yes Step #12: checking for unistd.h... yes Step #12: checking minix/config.h usability... no Step #12: checking minix/config.h presence... no Step #12: checking for minix/config.h... no Step #12: checking whether it is safe to define __EXTENSIONS__... yes Step #12: checking how to print strings... printf Step #12: checking for a sed that does not truncate output... /bin/sed Step #12: checking for fgrep... /bin/grep -F Step #12: checking for ld used by clang... /usr/bin/ld Step #12: checking if the linker (/usr/bin/ld) is GNU ld... yes Step #12: checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #12: checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #12: checking whether ln -s works... yes Step #12: checking the maximum length of command line arguments... 1572864 Step #12: checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #12: checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #12: checking for /usr/bin/ld option to reload object files... -r Step #12: checking for objdump... objdump Step #12: checking how to recognize dependent libraries... pass_all Step #12: checking for dlltool... dlltool Step #12: checking how to associate runtime and link libraries... printf %s\n Step #12: checking for ar... ar Step #12: checking for archiver @FILE support... @ Step #12: checking for strip... strip Step #12: checking for ranlib... ranlib Step #12: checking command to parse /usr/bin/nm -B output from clang object... ok Step #12: checking for sysroot... no Step #12: checking for a working dd... /bin/dd Step #12: checking how to truncate binary pipes... /bin/dd bs=4096 count=1 Step #12: checking for mt... no Step #12: checking if : is a manifest tool... no Step #12: checking for dlfcn.h... yes Step #12: checking for objdir... .libs Step #12: checking if clang supports -fno-rtti -fno-exceptions... yes Step #12: checking for clang option to produce PIC... -fPIC -DPIC Step #12: checking if clang PIC flag -fPIC -DPIC works... yes Step #12: checking if clang static flag -static works... no Step #12: checking if clang supports -c -o file.o... yes Step #12: checking if clang supports -c -o file.o... (cached) yes Step #12: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12: checking whether -lc should be explicitly linked in... no Step #12: checking dynamic linker characteristics... GNU/Linux ld.so Step #12: checking how to hardcode library paths into programs... immediate Step #12: checking whether stripping libraries is possible... yes Step #12: checking if libtool supports shared libraries... yes Step #12: checking whether to build shared libraries... yes Step #12: checking whether to build static libraries... yes Step #12: checking for strip... (cached) strip Step #12: checking for dirent.h that defines DIR... yes Step #12: checking for library containing opendir... none required Step #12: checking for sys/wait.h that is POSIX.1 compatible... yes Step #12: checking acl/libacl.h usability... yes Step #12: checking acl/libacl.h presence... yes Step #12: checking for acl/libacl.h... yes Step #12: checking copyfile.h usability... no Step #12: checking copyfile.h presence... no Step #12: checking for copyfile.h... no Step #12: checking ctype.h usability... yes Step #12: checking ctype.h presence... yes Step #12: checking for ctype.h... yes Step #12: checking errno.h usability... yes Step #12: checking errno.h presence... yes Step #12: checking for errno.h... yes Step #12: checking ext2fs/ext2_fs.h usability... no Step #12: checking ext2fs/ext2_fs.h presence... no Step #12: checking for ext2fs/ext2_fs.h... no Step #12: checking fcntl.h usability... yes Step #12: checking fcntl.h presence... yes Step #12: checking for fcntl.h... yes Step #12: checking grp.h usability... yes Step #12: checking grp.h presence... yes Step #12: checking for grp.h... yes Step #12: checking whether EXT2_IOC_GETFLAGS is usable... no Step #12: checking for inttypes.h... (cached) yes Step #12: checking io.h usability... no Step #12: checking io.h presence... no Step #12: checking for io.h... no Step #12: checking langinfo.h usability... yes Step #12: checking langinfo.h presence... yes Step #12: checking for langinfo.h... yes Step #12: checking limits.h usability... yes Step #12: checking limits.h presence... yes Step #12: checking for limits.h... yes Step #12: checking linux/fiemap.h usability... yes Step #12: checking linux/fiemap.h presence... yes Step #12: checking for linux/fiemap.h... yes Step #12: checking linux/fs.h usability... yes Step #12: checking linux/fs.h presence... yes Step #12: checking for linux/fs.h... yes Step #12: checking linux/magic.h usability... yes Step #12: checking linux/magic.h presence... yes Step #12: checking for linux/magic.h... yes Step #12: checking linux/types.h usability... yes Step #12: checking linux/types.h presence... yes Step #12: checking for linux/types.h... yes Step #12: checking whether FS_IOC_GETFLAGS is usable... yes Step #12: checking locale.h usability... yes Step #12: checking locale.h presence... yes Step #12: checking for locale.h... yes Step #12: checking membership.h usability... no Step #12: checking membership.h presence... no Step #12: checking for membership.h... no Step #12: checking paths.h usability... yes Step #12: checking paths.h presence... yes Step #12: checking for paths.h... yes Step #12: checking poll.h usability... yes Step #12: checking poll.h presence... yes Step #12: checking for poll.h... yes Step #12: checking pthread.h usability... yes Step #12: checking pthread.h presence... yes Step #12: checking for pthread.h... yes Step #12: checking pwd.h usability... yes Step #12: checking pwd.h presence... yes Step #12: checking for pwd.h... yes Step #12: checking readpassphrase.h usability... no Step #12: checking readpassphrase.h presence... no Step #12: checking for readpassphrase.h... no Step #12: checking signal.h usability... yes Step #12: checking signal.h presence... yes Step #12: checking for signal.h... yes Step #12: checking spawn.h usability... yes Step #12: checking spawn.h presence... yes Step #12: checking for spawn.h... yes Step #12: checking stdarg.h usability... yes Step #12: checking stdarg.h presence... yes Step #12: checking for stdarg.h... yes Step #12: checking for stdint.h... (cached) yes Step #12: checking for stdlib.h... (cached) yes Step #12: checking for string.h... (cached) yes Step #12: checking sys/acl.h usability... yes Step #12: checking sys/acl.h presence... yes Step #12: checking for sys/acl.h... yes Step #12: checking sys/cdefs.h usability... yes Step #12: checking sys/cdefs.h presence... yes Step #12: checking for sys/cdefs.h... yes Step #12: checking sys/extattr.h usability... no Step #12: checking sys/extattr.h presence... no Step #12: checking for sys/extattr.h... no Step #12: checking sys/ioctl.h usability... yes Step #12: checking sys/ioctl.h presence... yes Step #12: checking for sys/ioctl.h... yes Step #12: checking sys/mkdev.h usability... no Step #12: checking sys/mkdev.h presence... no Step #12: checking for sys/mkdev.h... no Step #12: checking sys/mount.h usability... yes Step #12: checking sys/mount.h presence... yes Step #12: checking for sys/mount.h... yes Step #12: checking sys/param.h usability... yes Step #12: checking sys/param.h presence... yes Step #12: checking for sys/param.h... yes Step #12: checking sys/poll.h usability... yes Step #12: checking sys/poll.h presence... yes Step #12: checking for sys/poll.h... yes Step #12: checking sys/richacl.h usability... no Step #12: checking sys/richacl.h presence... no Step #12: checking for sys/richacl.h... no Step #12: checking sys/select.h usability... yes Step #12: checking sys/select.h presence... yes Step #12: checking for sys/select.h... yes Step #12: checking sys/statfs.h usability... yes Step #12: checking sys/statfs.h presence... yes Step #12: checking for sys/statfs.h... yes Step #12: checking sys/statvfs.h usability... yes Step #12: checking sys/statvfs.h presence... yes Step #12: checking for sys/statvfs.h... yes Step #12: checking sys/time.h usability... yes Step #12: checking sys/time.h presence... yes Step #12: checking for sys/time.h... yes Step #12: checking sys/utime.h usability... no Step #12: checking sys/utime.h presence... no Step #12: checking for sys/utime.h... no Step #12: checking sys/utsname.h usability... yes Step #12: checking sys/utsname.h presence... yes Step #12: checking for sys/utsname.h... yes Step #12: checking sys/vfs.h usability... yes Step #12: checking sys/vfs.h presence... yes Step #12: checking for sys/vfs.h... yes Step #12: checking time.h usability... yes Step #12: checking time.h presence... yes Step #12: checking for time.h... yes Step #12: checking for unistd.h... (cached) yes Step #12: checking utime.h usability... yes Step #12: checking utime.h presence... yes Step #12: checking for utime.h... yes Step #12: checking wchar.h usability... yes Step #12: checking wchar.h presence... yes Step #12: checking for wchar.h... yes Step #12: checking wctype.h usability... yes Step #12: checking wctype.h presence... yes Step #12: checking for wctype.h... yes Step #12: checking windows.h usability... no Step #12: checking windows.h presence... no Step #12: checking for windows.h... no Step #12: checking for wincrypt.h... no Step #12: checking for winioctl.h... no Step #12: checking zlib.h usability... yes Step #12: checking zlib.h presence... yes Step #12: checking for zlib.h... yes Step #12: checking for inflate in -lz... yes Step #12: checking bzlib.h usability... yes Step #12: checking bzlib.h presence... yes Step #12: checking for bzlib.h... yes Step #12: checking for BZ2_bzDecompressInit in -lbz2... yes Step #12: checking for ld used by GCC... /usr/bin/ld -m elf_x86_64 Step #12: checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #12: checking for shared library run path origin... done Step #12: checking for iconv... yes Step #12: checking for working iconv... no Step #12: checking for iconv declaration... Step #12: extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #12: checking for iconv.h... yes Step #12: checking localcharset.h usability... no Step #12: checking localcharset.h presence... no Step #12: checking for localcharset.h... no Step #12: checking for locale_charset... no Step #12: checking for locale_charset in -lcharset... no Step #12: checking lz4.h usability... yes Step #12: checking lz4.h presence... yes Step #12: checking for lz4.h... yes Step #12: checking lz4hc.h usability... yes Step #12: checking lz4hc.h presence... yes Step #12: checking for lz4hc.h... yes Step #12: checking for LZ4_decompress_safe in -llz4... yes Step #12: checking lzma.h usability... yes Step #12: checking lzma.h presence... yes Step #12: checking for lzma.h... yes Step #12: checking for lzma_stream_decoder in -llzma... yes Step #12: checking whether we have multithread support in lzma... no Step #12: checking for pkg-config... /usr/bin/pkg-config Step #12: checking pkg-config is at least version 0.9.0... yes Step #12: checking for LIBXML2_PC... yes Step #12: checking for xmlInitParser in -lxml2... yes Step #12: checking libxml/xmlreader.h usability... yes Step #12: checking libxml/xmlreader.h presence... yes Step #12: checking for libxml/xmlreader.h... yes Step #12: checking libxml/xmlwriter.h usability... yes Step #12: checking libxml/xmlwriter.h presence... yes Step #12: checking for libxml/xmlwriter.h... yes Step #12: checking regex.h usability... yes Step #12: checking regex.h presence... yes Step #12: checking for regex.h... yes Step #12: checking for regcomp... yes Step #12: checking whether C compiler accepts -Wall... yes Step #12: checking whether C compiler accepts -Wformat... yes Step #12: checking whether C compiler accepts -Wformat-security... yes Step #12: checking for an ANSI C-conforming const... yes Step #12: checking for uid_t in sys/types.h... yes Step #12: checking for mode_t... yes Step #12: checking for off_t... yes Step #12: checking for size_t... yes Step #12: checking for id_t... yes Step #12: checking for uintptr_t... yes Step #12: checking for struct tm.tm_gmtoff... yes Step #12: checking for struct tm.__tm_gmtoff... no Step #12: checking for struct statfs.f_namemax... no Step #12: checking for struct statvfs.f_iosize... no Step #12: checking for struct stat.st_birthtime... no Step #12: checking for struct stat.st_birthtimespec.tv_nsec... no Step #12: checking for struct stat.st_mtimespec.tv_nsec... no Step #12: checking for struct stat.st_mtim.tv_nsec... yes Step #12: checking for struct stat.st_mtime_n... no Step #12: checking for struct stat.st_umtime... no Step #12: checking for struct stat.st_mtime_usec... no Step #12: checking for struct stat.st_blksize... yes Step #12: checking for struct stat.st_flags... no Step #12: checking for uintmax_t... yes Step #12: checking for unsigned long long... yes Step #12: checking for unsigned long long int... yes Step #12: checking for long long int... yes Step #12: checking for intmax_t... yes Step #12: checking for uintmax_t... (cached) yes Step #12: checking for int64_t... yes Step #12: checking for uint64_t... yes Step #12: checking for int32_t... yes Step #12: checking for uint32_t... yes Step #12: checking for int16_t... yes Step #12: checking for uint16_t... yes Step #12: checking for uint8_t... yes Step #12: checking whether SIZE_MAX is declared... yes Step #12: checking whether INT32_MAX is declared... yes Step #12: checking whether INT32_MIN is declared... yes Step #12: checking whether INT64_MAX is declared... yes Step #12: checking whether INT64_MIN is declared... yes Step #12: checking whether UINT64_MAX is declared... yes Step #12: checking whether UINT32_MAX is declared... yes Step #12: checking whether INTMAX_MAX is declared... yes Step #12: checking whether INTMAX_MIN is declared... yes Step #12: checking whether UINTMAX_MAX is declared... yes Step #12: checking whether SSIZE_MAX is declared... yes Step #12: checking whether EFTYPE is declared... no Step #12: checking whether EILSEQ is declared... yes Step #12: checking for wchar_t... yes Step #12: checking size of wchar_t... 4 Step #12: checking whether time.h and sys/time.h may both be included... yes Step #12: checking whether clang needs -traditional... no Step #12: checking whether sys/types.h defines makedev... yes Step #12: checking for _LARGEFILE_SOURCE value needed for large files... no Step #12: checking for working memcmp... yes Step #12: checking whether lstat correctly handles trailing slash... yes Step #12: checking whether lstat accepts an empty string... no Step #12: checking whether stat accepts an empty string... no Step #12: checking whether strerror_r is declared... yes Step #12: checking for strerror_r... yes Step #12: checking whether strerror_r returns char *... yes Step #12: checking for strftime... yes Step #12: checking for vprintf... yes Step #12: checking for _doprnt... no Step #12: checking for CreateHardLinkA... no Step #12: checking for arc4random_buf... no Step #12: checking for chflags... no Step #12: checking for chown... yes Step #12: checking for chroot... yes Step #12: checking for ctime_r... yes Step #12: checking for dirfd... yes Step #12: checking for fchdir... yes Step #12: checking for fchflags... no Step #12: checking for fchmod... yes Step #12: checking for fchown... yes Step #12: checking for fcntl... yes Step #12: checking for fdopendir... yes Step #12: checking for fork... yes Step #12: checking for fstat... yes Step #12: checking for fstatat... yes Step #12: checking for fstatfs... yes Step #12: checking for fstatvfs... yes Step #12: checking for ftruncate... yes Step #12: checking for futimens... yes Step #12: checking for futimes... yes Step #12: checking for futimesat... yes Step #12: checking for geteuid... yes Step #12: checking for getpid... yes Step #12: checking for getgrgid_r... yes Step #12: checking for getgrnam_r... yes Step #12: checking for getpwnam_r... yes Step #12: checking for getpwuid_r... yes Step #12: checking for getvfsbyname... no Step #12: checking for gmtime_r... yes Step #12: checking for lchflags... no Step #12: checking for lchmod... no Step #12: checking for lchown... yes Step #12: checking for link... yes Step #12: checking for localtime_r... yes Step #12: checking for lstat... yes Step #12: checking for lutimes... yes Step #12: checking for mbrtowc... yes Step #12: checking for memmove... yes Step #12: checking for memset... yes Step #12: checking for mkdir... yes Step #12: checking for mkfifo... yes Step #12: checking for mknod... yes Step #12: checking for mkstemp... yes Step #12: checking for nl_langinfo... yes Step #12: checking for openat... yes Step #12: checking for pipe... yes Step #12: checking for poll... yes Step #12: checking for posix_spawnp... yes Step #12: checking for readlink... yes Step #12: checking for readlinkat... yes Step #12: checking for readpassphrase... no Step #12: checking for select... yes Step #12: checking for setenv... yes Step #12: checking for setlocale... yes Step #12: checking for sigaction... yes Step #12: checking for statfs... yes Step #12: checking for statvfs... yes Step #12: checking for strchr... yes Step #12: checking for strdup... yes Step #12: checking for strerror... yes Step #12: checking for strncpy_s... no Step #12: checking for strrchr... yes Step #12: checking for symlink... yes Step #12: checking for timegm... yes Step #12: checking for tzset... yes Step #12: checking for unsetenv... yes Step #12: checking for utime... yes Step #12: checking for utimensat... yes Step #12: checking for utimes... yes Step #12: checking for vfork... yes Step #12: checking for wcrtomb... yes Step #12: checking for wcscmp... yes Step #12: checking for wcscpy... yes Step #12: checking for wcslen... yes Step #12: checking for wctomb... yes Step #12: checking for wmemcmp... yes Step #12: checking for wmemcpy... yes Step #12: checking for wmemmove... yes Step #12: checking for _ctime64_s... no Step #12: checking for _fseeki64... no Step #12: checking for _get_timezone... no Step #12: checking for _localtime64_s... no Step #12: checking for _mkgmtime64... no Step #12: checking for cygwin_conv_path... no Step #12: checking for struct vfsconf... no Step #12: checking for struct xvfsconf... no Step #12: checking whether D_MD_ORDER is declared... no Step #12: checking for struct dirent.d_namlen... no Step #12: checking attr/xattr.h usability... yes Step #12: checking attr/xattr.h presence... yes Step #12: checking for attr/xattr.h... yes Step #12: checking sys/xattr.h usability... yes Step #12: checking sys/xattr.h presence... yes Step #12: checking for sys/xattr.h... yes Step #12: checking sys/ea.h usability... no Step #12: checking sys/ea.h presence... no Step #12: checking for sys/ea.h... no Step #12: checking for library containing setxattr... none required Step #12: checking for extattr_get_file... no Step #12: checking for extattr_list_file... no Step #12: checking for extattr_set_fd... no Step #12: checking for extattr_set_file... no Step #12: checking for fgetxattr... yes Step #12: checking for flistxattr... yes Step #12: checking for fsetxattr... yes Step #12: checking for getxattr... yes Step #12: checking for lgetxattr... yes Step #12: checking for listxattr... yes Step #12: checking for llistxattr... yes Step #12: checking for lsetxattr... yes Step #12: checking for fgetea... no Step #12: checking for flistea... no Step #12: checking for fsetea... no Step #12: checking for getea... no Step #12: checking for lgetea... no Step #12: checking for listea... no Step #12: checking for llistea... no Step #12: checking for lsetea... no Step #12: checking whether EXTATTR_NAMESPACE_USER is declared... no Step #12: checking for acl_get_file in -lacl... yes Step #12: checking for acl_t... yes Step #12: checking for acl_entry_t... yes Step #12: checking for acl_permset_t... yes Step #12: checking for acl_tag_t... yes Step #12: checking for richacl_get_file in -lrichacl... no Step #12: checking for struct richace... no Step #12: checking for struct richacl... no Step #12: checking for acl... no Step #12: checking for facl... no Step #12: checking for acl_add_perm... yes Step #12: checking for acl_clear_perms... yes Step #12: checking for acl_create_entry... yes Step #12: checking for acl_delete_def_file... yes Step #12: checking for acl_free... yes Step #12: checking for acl_get_entry... yes Step #12: checking for acl_get_fd... yes Step #12: checking for acl_get_file... yes Step #12: checking for acl_get_permset... yes Step #12: checking for acl_get_qualifier... yes Step #12: checking for acl_get_tag_type... yes Step #12: checking for acl_init... yes Step #12: checking for acl_set_fd... yes Step #12: checking for acl_set_file... yes Step #12: checking for acl_set_qualifier... yes Step #12: checking for acl_set_tag_type... yes Step #12: checking for acl_get_perm... yes Step #12: checking for ACL support... libacl (POSIX.1e) Step #12: checking for special C compiler options needed for large files... no Step #12: checking for _FILE_OFFSET_BITS value needed for large files... no Step #12: checking support for ARCHIVE_CRYPTO_MD5_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_MD5_LIBSYSTEM... no Step #12: checking support for ARCHIVE_CRYPTO_RMD160_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_SHA1_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_SHA1_LIBSYSTEM... no Step #12: checking support for ARCHIVE_CRYPTO_SHA256_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_SHA256_LIBC2... no Step #12: checking support for ARCHIVE_CRYPTO_SHA256_LIBC3... no Step #12: checking support for ARCHIVE_CRYPTO_SHA256_LIBSYSTEM... no Step #12: checking support for ARCHIVE_CRYPTO_SHA384_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_SHA384_LIBC2... no Step #12: checking support for ARCHIVE_CRYPTO_SHA384_LIBC3... no Step #12: checking support for ARCHIVE_CRYPTO_SHA384_LIBSYSTEM... no Step #12: checking support for ARCHIVE_CRYPTO_SHA512_LIBC... no Step #12: checking support for ARCHIVE_CRYPTO_SHA512_LIBC2... no Step #12: checking support for ARCHIVE_CRYPTO_SHA512_LIBC3... no Step #12: checking support for ARCHIVE_CRYPTO_SHA512_LIBSYSTEM... no Step #12: checking for bcrypt.h... no Step #12: checking nettle/md5.h usability... no Step #12: checking nettle/md5.h presence... no Step #12: checking for nettle/md5.h... no Step #12: checking nettle/ripemd160.h usability... no Step #12: checking nettle/ripemd160.h presence... no Step #12: checking for nettle/ripemd160.h... no Step #12: checking nettle/sha.h usability... no Step #12: checking nettle/sha.h presence... no Step #12: checking for nettle/sha.h... no Step #12: checking nettle/pbkdf2.h usability... no Step #12: checking nettle/pbkdf2.h presence... no Step #12: checking for nettle/pbkdf2.h... no Step #12: checking nettle/aes.h usability... no Step #12: checking nettle/aes.h presence... no Step #12: checking for nettle/aes.h... no Step #12: checking nettle/hmac.h usability... no Step #12: checking nettle/hmac.h presence... no Step #12: checking for nettle/hmac.h... no Step #12: checking for nettle_sha1_init in -lnettle... no Step #12: checking support for ARCHIVE_CRYPTO_MD5_NETTLE... no Step #12: checking support for ARCHIVE_CRYPTO_RMD160_NETTLE... no Step #12: checking support for ARCHIVE_CRYPTO_SHA1_NETTLE... no Step #12: checking support for ARCHIVE_CRYPTO_SHA256_NETTLE... no Step #12: checking support for ARCHIVE_CRYPTO_SHA384_NETTLE... no Step #12: checking support for ARCHIVE_CRYPTO_SHA512_NETTLE... no Step #12: checking openssl/evp.h usability... yes Step #12: checking openssl/evp.h presence... yes Step #12: checking for openssl/evp.h... yes Step #12: checking for OPENSSL_config in -lcrypto... yes Step #12: checking support for ARCHIVE_CRYPTO_MD5_OPENSSL... yes Step #12: checking support for ARCHIVE_CRYPTO_RMD160_OPENSSL... yes Step #12: checking support for ARCHIVE_CRYPTO_SHA1_OPENSSL... yes Step #12: checking support for ARCHIVE_CRYPTO_SHA256_OPENSSL... yes Step #12: checking support for ARCHIVE_CRYPTO_SHA384_OPENSSL... yes Step #12: checking support for ARCHIVE_CRYPTO_SHA512_OPENSSL... yes Step #12: checking for PKCS5_PBKDF2_HMAC_SHA1... yes Step #12: checking for EVP_CIPHER_CTX_init in -lcrypto... yes Step #12: checking md5.h usability... no Step #12: checking md5.h presence... no Step #12: checking for md5.h... no Step #12: checking ripemd.h usability... no Step #12: checking ripemd.h presence... no Step #12: checking for ripemd.h... no Step #12: checking sha.h usability... no Step #12: checking sha.h presence... no Step #12: checking for sha.h... no Step #12: checking sha256.h usability... no Step #12: checking sha256.h presence... no Step #12: checking for sha256.h... no Step #12: checking sha512.h usability... no Step #12: checking sha512.h presence... no Step #12: checking for sha512.h... no Step #12: checking for MD5Init in -lmd... no Step #12: checking that generated files are newer than configure... done Step #12: configure: creating ./config.status Step #12: config.status: creating Makefile Step #12: config.status: creating build/pkgconfig/libarchive.pc Step #12: config.status: creating config.h Step #12: config.status: executing depfiles commands Step #12: config.status: executing libtool commands Step #12: config.status: executing mkdirs commands Step #12: ++ nproc Step #12: + make -j32 all Step #12: /bin/mkdir -p libarchive/test Step #12: /bin/mkdir -p tar/test Step #12: /bin/mkdir -p cpio/test Step #12: cat ./cat/test/test_*.c | grep '^DEFINE_TEST' > cat/test/list.h Step #12: cat ./tar/test/test_*.c | grep '^DEFINE_TEST' > tar/test/list.h Step #12: cat ./libarchive/test/test_*.c | grep '^DEFINE_TEST' > libarchive/test/list.h Step #12: cat ./cpio/test/test_*.c | grep '^DEFINE_TEST' > cpio/test/list.h Step #12: make all-am Step #12: make[1]: Entering directory '/src/libarchive' Step #12: CC libarchive/archive_check_magic.lo Step #12: CC libarchive/archive_acl.lo Step #12: CC libarchive/archive_cmdline.lo Step #12: CC libarchive/archive_cryptor.lo Step #12: CC libarchive/archive_digest.lo Step #12: CC libarchive/archive_entry.lo Step #12: CC libarchive/archive_entry_copy_stat.lo Step #12: CC libarchive/archive_entry_link_resolver.lo Step #12: CC libarchive/archive_entry_sparse.lo Step #12: CC libarchive/archive_entry_stat.lo Step #12: CC libarchive/archive_entry_strmode.lo Step #12: CC libarchive/archive_entry_xattr.lo Step #12: CC libarchive/archive_getdate.lo Step #12: CC libarchive/archive_hmac.lo Step #12: CC libarchive/archive_match.lo Step #12: CC libarchive/archive_options.lo Step #12: CC libarchive/archive_pathmatch.lo Step #12: CC libarchive/archive_pack_dev.lo Step #12: CC libarchive/archive_rb.lo Step #12: CC libarchive/archive_read.lo Step #12: CC libarchive/archive_random.lo Step #12: CC libarchive/archive_read_add_passphrase.lo Step #12: CC libarchive/archive_ppmd7.lo Step #12: CC libarchive/archive_read_extract.lo Step #12: CC libarchive/archive_read_data_into_fd.lo Step #12: CC libarchive/archive_read_append_filter.lo Step #12: CC libarchive/archive_read_disk_posix.lo Step #12: CC libarchive/archive_read_open_file.lo Step #12: CC libarchive/archive_read_disk_entry_from_file.lo Step #12: CC libarchive/archive_read_extract2.lo Step #12: CC libarchive/archive_read_disk_set_standard_lookup.lo Step #12: CC libarchive/archive_read_open_fd.lo Step #12: CC libarchive/archive_read_open_filename.lo Step #12: CC libarchive/archive_read_open_memory.lo Step #12: CC libarchive/archive_read_set_format.lo Step #12: CC libarchive/archive_read_set_options.lo Step #12: CC libarchive/archive_read_support_filter_all.lo Step #12: CC libarchive/archive_read_support_filter_bzip2.lo Step #12: CC libarchive/archive_read_support_filter_compress.lo Step #12: CC libarchive/archive_read_support_filter_gzip.lo Step #12: CC libarchive/archive_read_support_filter_grzip.lo Step #12: CC libarchive/archive_read_support_filter_lrzip.lo Step #12: CC libarchive/archive_read_support_filter_lz4.lo Step #12: CC libarchive/archive_read_support_filter_none.lo Step #12: CC libarchive/archive_read_support_filter_lzop.lo Step #12: CC libarchive/archive_read_support_filter_program.lo Step #12: CC libarchive/archive_read_support_filter_rpm.lo Step #12: CC libarchive/archive_read_support_filter_uu.lo Step #12: CC libarchive/archive_read_support_filter_xz.lo Step #12: CC libarchive/archive_read_support_format_7zip.lo Step #12: CC libarchive/archive_read_support_format_all.lo Step #12: CC libarchive/archive_read_support_format_ar.lo Step #12: CC libarchive/archive_read_support_format_by_code.lo Step #12: CC libarchive/archive_read_support_format_cab.lo Step #12: CC libarchive/archive_read_support_format_cpio.lo Step #12: CC libarchive/archive_read_support_format_empty.lo Step #12: CC libarchive/archive_read_support_format_iso9660.lo Step #12: CC libarchive/archive_read_support_format_lha.lo Step #12: CC libarchive/archive_read_support_format_mtree.lo Step #12: CC libarchive/archive_read_support_format_rar.lo Step #12: CC libarchive/archive_read_support_format_raw.lo Step #12: CC libarchive/archive_read_support_format_tar.lo Step #12: CC libarchive/archive_read_support_format_warc.lo Step #12: CC libarchive/archive_read_support_format_xar.lo Step #12: CC libarchive/archive_read_support_format_zip.lo Step #12: CC libarchive/archive_string.lo Step #12: CC libarchive/archive_string_sprintf.lo Step #12: CC libarchive/archive_util.lo Step #12: CC libarchive/archive_version_details.lo Step #12: CC libarchive/archive_virtual.lo Step #12: CC libarchive/archive_write.lo Step #12: CC libarchive/archive_write_disk_posix.lo Step #12: CC libarchive/archive_write_disk_set_standard_lookup.lo Step #12: CC libarchive/archive_write_open_fd.lo Step #12: CC libarchive/archive_write_open_file.lo Step #12: CC libarchive/archive_write_open_filename.lo Step #12: CC libarchive/archive_write_open_memory.lo Step #12: CC libarchive/archive_write_add_filter.lo Step #12: CC libarchive/archive_write_add_filter_b64encode.lo Step #12: CC libarchive/archive_write_add_filter_by_name.lo Step #12: CC libarchive/archive_write_add_filter_bzip2.lo Step #12: CC libarchive/archive_write_add_filter_compress.lo Step #12: CC libarchive/archive_write_add_filter_grzip.lo Step #12: CC libarchive/archive_write_add_filter_gzip.lo Step #12: CC libarchive/archive_write_add_filter_lrzip.lo Step #12: CC libarchive/archive_write_add_filter_lz4.lo Step #12: CC libarchive/archive_write_add_filter_lzop.lo Step #12: CC libarchive/archive_write_add_filter_none.lo Step #12: CC libarchive/archive_write_add_filter_program.lo Step #12: CC libarchive/archive_write_add_filter_uuencode.lo Step #12: CC libarchive/archive_write_add_filter_xz.lo Step #12: CC libarchive/archive_write_set_format.lo Step #12: CC libarchive/archive_write_set_format_7zip.lo Step #12: CC libarchive/archive_write_set_format_ar.lo Step #12: CC libarchive/archive_write_set_format_by_name.lo Step #12: CC libarchive/archive_write_set_format_cpio.lo Step #12: CC libarchive/archive_write_set_format_cpio_newc.lo Step #12: CC libarchive/archive_write_set_format_filter_by_ext.lo Step #12: CC libarchive/archive_write_set_format_mtree.lo Step #12: CC libarchive/archive_write_set_format_pax.lo Step #12: CC libarchive/archive_write_set_format_iso9660.lo Step #12: CC libarchive/archive_write_set_format_raw.lo Step #12: CC libarchive/archive_write_set_format_shar.lo Step #12: CC libarchive/archive_write_set_format_ustar.lo Step #12: CC libarchive/archive_write_set_format_v7tar.lo Step #12: CC libarchive/archive_write_set_format_gnutar.lo Step #12: CC libarchive/archive_write_set_format_warc.lo Step #12: CC libarchive/archive_write_set_format_xar.lo Step #12: CC libarchive/archive_write_set_format_zip.lo Step #12: CC libarchive/archive_write_set_options.lo Step #12: CC libarchive/archive_write_set_passphrase.lo Step #12: CC libarchive/filter_fork_posix.lo Step #12: CC libarchive/xxhash.lo Step #12: CC libarchive/archive_acl_maps_linux.lo Step #12: CC libarchive/archive_read_disk_acl_linux.lo Step #12: CC libarchive/archive_write_disk_acl_linux.lo Step #12: CC libarchive_fe/libarchive_fe_la-err.lo Step #12: CC libarchive_fe/libarchive_fe_la-line_reader.lo Step #12: CC libarchive_fe/libarchive_fe_la-passphrase.lo Step #12: CC tar/bsdtar-bsdtar.o Step #12: CC tar/bsdtar-cmdline.o Step #12: CC tar/bsdtar-creation_set.o Step #12: CC tar/bsdtar-read.o Step #12: CC tar/bsdtar-subst.o Step #12: CC tar/bsdtar-util.o Step #12: CC tar/bsdtar-write.o Step #12: CC cpio/bsdcpio-cmdline.o Step #12: CC cpio/bsdcpio-cpio.o Step #12: CC cat/bsdcat-bsdcat.o Step #12: CC cat/bsdcat-cmdline.o Step #12: CCLD libarchive_fe.la Step #12: ar: `u' modifier ignored since `D' is the default (see `U') Step #12: CCLD libarchive.la Step #12: ar: `u' modifier ignored since `D' is the default (see `U') Step #12: CCLD bsdtar Step #12: CCLD bsdcat Step #12: CCLD bsdcpio Step #12: make[1]: Leaving directory '/src/libarchive' Step #12: + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard -stdlib=libc++ -Ilibarchive /src/libarchive_fuzzer.cc -o /workspace/out/address/libarchive_fuzzer -lFuzzingEngine .libs/libarchive.a -Wl,-Bstatic -lbz2 -llzo2 -lxml2 -llzma -lz -lcrypto -llz4 -licuuc -licudata -Wl,-Bdynamic Finished Step #12 Step #13: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #13 Step #13: adding: afl-analyze (deflated 60%) Step #13: adding: afl-as (deflated 65%) Step #13: adding: afl-cmin (deflated 63%) Step #13: adding: afl-fuzz (deflated 59%) Step #13: adding: afl-gcc (deflated 65%) Step #13: adding: afl-gotcpu (deflated 63%) Step #13: adding: afl-plot (deflated 61%) Step #13: adding: afl-showmap (deflated 61%) Step #13: adding: afl-tmin (deflated 61%) Step #13: adding: afl-whatsup (deflated 58%) Step #13: adding: libarchive_fuzzer (deflated 63%) Finished Step #13 Step #14: Already have image (with digest): gcr.io/clusterfuzz-external/uploader Starting Step #14 Step #14: % Total % Received % Xferd Average Speed Time Time Time Current Step #14: Dload Upload Total Spent Left Speed Step #14: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 3 15.0M 0 0 3 496k 0 4268k 0:00:03 --:--:-- 0:00:03 4239k 100 15.0M 0 0 100 15.0M 0 16.6M --:--:-- --:--:-- --:--:-- 16.6M Finished Step #14 Step #15: Already have image (with digest): gcr.io/clusterfuzz-external/uploader Starting Step #15 Step #15: % Total % Received % Xferd Average Speed Time Time Time Current Step #15: Dload Upload Total Spent Left Speed Step #15: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 306 0 0 100 306 0 566 --:--:-- --:--:-- --:--:-- 566 Finished Step #15 Step #16: Already have image: gcr.io/oss-fuzz/libarchive Starting Step #16 Finished Step #16 PUSH Pushing gcr.io/oss-fuzz/libarchive The push refers to a repository [gcr.io/oss-fuzz/libarchive] 8c3c78cd38a0: Preparing e9b540b17ea2: Preparing 9688d6d4079f: Preparing bce5d7e0d7f6: Preparing a8aa4ef1f864: Preparing b1ec76bde71f: Preparing 24bf9f23a263: Preparing 89e1aff63a41: Preparing 9845e0494178: Preparing a8d7df2283e9: Preparing ff191fba4705: Preparing c942f3aa2fef: Preparing 919ce227defc: Preparing 56827159aa8b: Preparing b1ec76bde71f: Waiting 440e02c3dcde: Preparing 89e1aff63a41: Waiting 29660d0e5bb2: Preparing 24bf9f23a263: Waiting 85782553e37a: Preparing 9845e0494178: Waiting 745f5be9952c: Preparing a8d7df2283e9: Waiting 29660d0e5bb2: Waiting ff191fba4705: Waiting 85782553e37a: Waiting 919ce227defc: Waiting c942f3aa2fef: Waiting 440e02c3dcde: Waiting 56827159aa8b: Waiting 745f5be9952c: Waiting bce5d7e0d7f6: Mounted from oss-fuzz-base/base-builder a8aa4ef1f864: Mounted from oss-fuzz-base/base-builder b1ec76bde71f: Mounted from oss-fuzz-base/base-builder 24bf9f23a263: Mounted from oss-fuzz-base/base-builder 89e1aff63a41: Mounted from oss-fuzz-base/base-builder 9845e0494178: Mounted from oss-fuzz-base/base-builder a8d7df2283e9: Mounted from oss-fuzz-base/base-builder ff191fba4705: Mounted from oss-fuzz-base/base-builder c942f3aa2fef: Mounted from oss-fuzz-base/base-builder 919ce227defc: Mounted from oss-fuzz-base/base-builder 8c3c78cd38a0: Pushed 56827159aa8b: Pushed 440e02c3dcde: Pushed 29660d0e5bb2: Pushed e9b540b17ea2: Pushed 85782553e37a: Pushed 745f5be9952c: Pushed 9688d6d4079f: Pushed latest: digest: sha256:56dfb19262c56b7d6b9ff6c5ff00e3962cc9d40ab7d575c702c8dc75002f4292 size: 4088 DONE