starting build "0518b918-e9b4-4bd4-9500-06ada1bc926c" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a" Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Sending build context to Docker daemon 5.12kB Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": latest: Pulling from oss-fuzz-base/base-builder-go Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b549f31133a9: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ef3c76f7df30: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 9f8f643d8006: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b64057a12e1c: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 662006bb0807: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 4b503ca9d9bc: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f1a29e744437: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a2a22f967804: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": e72648080e63: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 945b5a62f111: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a33fbe52522f: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": cb8adac1e4ac: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6ce5e7ad829b: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 78b3cc2fa6e6: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 197024c931b9: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 940045afa063: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 1a3163cb01c1: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 7ea3debb8cbd: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2b97e04a97b5: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f8a36e1c021e: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 3c9abd7d8840: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f92ce4f9f90d: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a8835054d016: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b685c4d35c3a: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dac9741d43d2: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dc9f433701a6: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 44fc7f7b3c67: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 67a3febf6e4c: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 981575c1df4c: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 98a640299daa: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2820a6581e2a: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 82f096e556a3: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6b6d59cb5bb8: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b172b1ba4696: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6a11c270d7cc: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": d9b527ce6e49: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2869f64c54c1: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 8d2570283fa5: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 5a6c7b1b21e4: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 54860d01d920: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 0a4a386f45f1: Pulling fs layer Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 67a3febf6e4c: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 981575c1df4c: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6a11c270d7cc: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 98a640299daa: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": d9b527ce6e49: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2869f64c54c1: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 8d2570283fa5: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 5a6c7b1b21e4: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a2a22f967804: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 54860d01d920: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 0a4a386f45f1: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": e72648080e63: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 945b5a62f111: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": cb8adac1e4ac: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a33fbe52522f: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f8a36e1c021e: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6ce5e7ad829b: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f92ce4f9f90d: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f1a29e744437: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 3c9abd7d8840: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a8835054d016: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 7ea3debb8cbd: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 78b3cc2fa6e6: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2b97e04a97b5: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b685c4d35c3a: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dac9741d43d2: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 197024c931b9: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 940045afa063: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 1a3163cb01c1: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 44fc7f7b3c67: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2820a6581e2a: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6b6d59cb5bb8: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b172b1ba4696: Waiting Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 662006bb0807: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 9f8f643d8006: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 9f8f643d8006: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f1a29e744437: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a2a22f967804: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a2a22f967804: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b549f31133a9: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b549f31133a9: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b64057a12e1c: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b64057a12e1c: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a33fbe52522f: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a33fbe52522f: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": cb8adac1e4ac: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": cb8adac1e4ac: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6ce5e7ad829b: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6ce5e7ad829b: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 78b3cc2fa6e6: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 78b3cc2fa6e6: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 197024c931b9: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 197024c931b9: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 940045afa063: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 940045afa063: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 945b5a62f111: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 945b5a62f111: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 7ea3debb8cbd: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 7ea3debb8cbd: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2b97e04a97b5: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2b97e04a97b5: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ef3c76f7df30: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ef3c76f7df30: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 1a3163cb01c1: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 1a3163cb01c1: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f8a36e1c021e: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f8a36e1c021e: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 3c9abd7d8840: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 3c9abd7d8840: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f92ce4f9f90d: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f92ce4f9f90d: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b549f31133a9: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a8835054d016: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a8835054d016: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b685c4d35c3a: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dac9741d43d2: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dac9741d43d2: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dc9f433701a6: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 44fc7f7b3c67: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 981575c1df4c: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 981575c1df4c: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 67a3febf6e4c: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 67a3febf6e4c: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 98a640299daa: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 98a640299daa: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2820a6581e2a: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 82f096e556a3: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6b6d59cb5bb8: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6b6d59cb5bb8: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": e72648080e63: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": e72648080e63: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b172b1ba4696: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b172b1ba4696: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6a11c270d7cc: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6a11c270d7cc: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": d9b527ce6e49: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 5a6c7b1b21e4: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 5a6c7b1b21e4: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 0a4a386f45f1: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 0a4a386f45f1: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2869f64c54c1: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2869f64c54c1: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 8d2570283fa5: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 8d2570283fa5: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ef3c76f7df30: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 9f8f643d8006: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 54860d01d920: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 54860d01d920: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b64057a12e1c: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 662006bb0807: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 4b503ca9d9bc: Verifying Checksum Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 4b503ca9d9bc: Download complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 4b503ca9d9bc: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f1a29e744437: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a2a22f967804: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": e72648080e63: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 945b5a62f111: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a33fbe52522f: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": cb8adac1e4ac: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6ce5e7ad829b: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 78b3cc2fa6e6: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 197024c931b9: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 940045afa063: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 1a3163cb01c1: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 7ea3debb8cbd: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2b97e04a97b5: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f8a36e1c021e: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 3c9abd7d8840: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": f92ce4f9f90d: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": a8835054d016: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b685c4d35c3a: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dac9741d43d2: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": dc9f433701a6: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 44fc7f7b3c67: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 67a3febf6e4c: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 981575c1df4c: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 98a640299daa: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2820a6581e2a: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 82f096e556a3: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6b6d59cb5bb8: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": b172b1ba4696: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 6a11c270d7cc: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": d9b527ce6e49: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 2869f64c54c1: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 8d2570283fa5: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 5a6c7b1b21e4: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 54860d01d920: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": 0a4a386f45f1: Pull complete Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Digest: sha256:b8ea74088945998a6b84a2b1f7cccbf8d30848c7e474ada24e94ba7ae1422746 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> 71b4b9073ea0 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 2/6 : RUN git clone --depth 1 https://github.com/sigstore/rekor Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> Running in d2d91547db10 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Cloning into 'rekor'... Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Removing intermediate container d2d91547db10 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> bfe0201c9c11 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 3/6 : RUN git clone --depth=1 https://github.com/AdamKorcz/instrumentation Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> Running in ddb0fe2de6ba Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Cloning into 'instrumentation'... Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Removing intermediate container ddb0fe2de6ba Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> d9e99e3fa01b Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 4/6 : RUN git clone --depth=1 https://github.com/sassoftware/relic Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> Running in a8f9359dd5d8 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Cloning into 'relic'... Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Removing intermediate container a8f9359dd5d8 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> 36f6519051a6 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 5/6 : COPY build.sh $SRC Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> bd2fdff7e949 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Step 6/6 : WORKDIR $SRC/rekor/pkg Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> Running in dc2d516eeb3e Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Removing intermediate container dc2d516eeb3e Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": ---> 5a947dac8690 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Successfully built 5a947dac8690 Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Successfully tagged gcr.io/oss-fuzz/rekor:latest Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/rekor:latest Finished Step #1 - "build-e6e813a1-48cc-406f-940f-dd8092f3df3a" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rekor Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileLnhzSP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/relic/.git Step #2 - "srcmap": + GIT_DIR=/src/relic Step #2 - "srcmap": + cd /src/relic Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sassoftware/relic Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bdc9acbfe6a439c79e51d931bccf4d0e9e49f233 Step #2 - "srcmap": + jq_inplace /tmp/fileLnhzSP '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filempHpuc Step #2 - "srcmap": + cat /tmp/fileLnhzSP Step #2 - "srcmap": + jq '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": + mv /tmp/filempHpuc /tmp/fileLnhzSP Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/instrumentation/.git Step #2 - "srcmap": + GIT_DIR=/src/instrumentation Step #2 - "srcmap": + cd /src/instrumentation Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/AdamKorcz/instrumentation Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d665541f9baa20fe5a9830608ccdec48dbd2e990 Step #2 - "srcmap": + jq_inplace /tmp/fileLnhzSP '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filegUwbTJ Step #2 - "srcmap": + cat /tmp/fileLnhzSP Step #2 - "srcmap": + jq '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": + mv /tmp/filegUwbTJ /tmp/fileLnhzSP Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rekor/.git Step #2 - "srcmap": + GIT_DIR=/src/rekor Step #2 - "srcmap": + cd /src/rekor Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sigstore/rekor Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=cb5b1d5f364a8437e1c6c857b200283e2dcc2b29 Step #2 - "srcmap": + jq_inplace /tmp/fileLnhzSP '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "cb5b1d5f364a8437e1c6c857b200283e2dcc2b29" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file8CZI8d Step #2 - "srcmap": + cat /tmp/fileLnhzSP Step #2 - "srcmap": + jq '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "cb5b1d5f364a8437e1c6c857b200283e2dcc2b29" }' Step #2 - "srcmap": + mv /tmp/file8CZI8d /tmp/fileLnhzSP Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileLnhzSP Step #2 - "srcmap": + rm /tmp/fileLnhzSP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/relic": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sassoftware/relic", Step #2 - "srcmap": "rev": "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/instrumentation": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/AdamKorcz/instrumentation", Step #2 - "srcmap": "rev": "d665541f9baa20fe5a9830608ccdec48dbd2e990" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/rekor": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sigstore/rekor", Step #2 - "srcmap": "rev": "cb5b1d5f364a8437e1c6c857b200283e2dcc2b29" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + export 'CXX=clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + CXX='clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + /src/rekor/tests/oss_fuzz.sh Step #3 - "compile-libfuzzer-address-x86_64": sed: can't read /src/rekor/pkg/pki/x509/e2e.go: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": sed: can't read /src/rekor/pkg/util/util.go: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-sql-driver/mysql v1.9.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/protobuf-specs v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/viper v1.21.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-chi/chi/v5 v5.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/goleak v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/errors v0.22.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/runtime v0.29.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmoiron/sqlx v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cobra v1.10.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/redis/go-redis/v9 v9.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/zap v1.27.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/strfmt v0.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/protobuf v1.36.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-cleanhttp v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/validate v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/asaskevich/govalidator v0.0.0-20230301143203-a9d515a09cc2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cyberphone/json-canonicalization v0.0.0-20220623050100-57a0ce2678a7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-viper/mapstructure/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-retryablehttp v0.7.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic v7.2.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AdamKorcz/go-fuzz-headers-1 v0.0.0-20230919221257-8b5d3ce2d11d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-cmp v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/DATA-DOG/go-sqlmock v1.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/conv v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rs/cors v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/crypto v0.43.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/theupdateframework/go-tuf v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/trillian v1.7.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/iam v1.5.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/pflag v1.0.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v7 v7.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/net v0.46.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-middleware v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_golang v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/api v0.254.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub v1.50.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go v0.121.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/transparency-dev/merkle v0.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-redis/redismock/v9 v9.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/blang/semver v3.5.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/loads v0.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jedisct1/go-minisign v0.0.0-20211028175153-1c139d1cc84b Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/profiler v0.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gocloud.dev v0.40.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/aws v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/yaml v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/release-utils v0.12.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/azure v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/ini.v1 v1.67.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/grpc v1.76.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20251022142026-3a174f9686a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/mock v1.7.0-rc.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/spec v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto v0.0.0-20250603155806-513f23925822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/gcp v1.9.6-0.20250729224751-181c5d3339b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/hashivault v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/testify v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-awskms/v2 v2.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/in-toto/in-toto-golang v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-gcpkms/v2 v2.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/veraison/go-cose v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.step.sm/crypto v0.74.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sync v0.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/secure-systems-lab/go-securesystemslib v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/uuid v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/oklog/ulid v1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.mongodb.org/mongo-driver v1.17.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/cmdutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/fileutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonname v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/loading v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/mangling v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/netutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/stringutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/typeutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/yamlutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/mod v0.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fsnotify/fsnotify v1.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sagikazarmark/locafero v0.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/afero v1.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cast v1.10.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading filippo.io/edwards25519 v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-sqlite3 v1.14.24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/trace v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/analysis v0.24.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/docker/go-units v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/inconshreveable/mousetrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-containerregistry v0.20.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/letsencrypt/boulder v0.0.0-20240620165639-de9c06129bec Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/term v0.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/multierr v1.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v3 v3.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cespare/xxhash/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20250818200422-3122310a409c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/beorn7/perks v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_model v0.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/common v0.66.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/procfs v0.16.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sys v0.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/compute/metadata v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/pprof v0.0.0-20250602020802-c6617b811d0e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/gax-go/v2 v2.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/oauth2 v0.32.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opencensus.io v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/errors v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/testify/v2 v2.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/api v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-hclog v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/lib/pq v1.10.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-test/deep v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/ginkgo/v2 v2.12.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/gomega v1.27.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/gomega v1.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/ginkgo v1.16.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/compress v1.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/go-rpm v0.0.0-20200122174316-8cb9fd9c31a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v2 v2.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v3 v3.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/kms v1.47.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/config v1.31.16 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2 v1.39.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jellydator/ttlcache/v3 v3.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go v1.55.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azcore v1.19.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/azkeys v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-jose/go-jose/v4 v4.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonpointer v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/common-nighthawk/go-figure v0.0.0-20210622060536-734e95fb86be Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/rpmpack v0.7.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/vault/api v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/go-homedir v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/kms v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/shibumi/go-pathspec v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonreference v0.21.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/klog/v2 v2.130.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/gofuzz v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/codahale/rfc6979 v0.0.0-20141003034818-6a90f24967eb Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fxamacker/cbor/v2 v2.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/text v0.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils/fixtures_test v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/subosito/gotenv v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pelletier/go-toml/v2 v2.2.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sourcegraph/conc v0.3.1-0.20240121214520-5f936abd7ae8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/testify/enable/yaml/v2 v2.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/frankban/quicktest v1.14.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/storage v1.56.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/wire v0.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.17.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.58.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/smithy-go v1.23.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/protobuf v1.5.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opencontainers/go-digest v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/logr v1.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/metric v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/stdr v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/titanous/rocacheck v0.0.0-20171023193734-afe73141d399 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.einride.tech/aip v0.73.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kylelemons/godebug v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/howeyc/gopass v0.0.0-20210920133722-c8aef6fb66ef Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fatih/color v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-colorable v0.1.13 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-isatty v0.0.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/badio v0.0.0-20160213150051-ce5280129e9e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/internal v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/internal v1.11.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity/cache v0.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang-jwt/jwt/v5 v5.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliergopher/cpio v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/pgzip v1.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ulikunitz/xz v0.5.14 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go v68.0.0+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/pretty v0.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cenkalti/backoff/v4 v4.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/errwrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-multierror v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-rootcerts v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/parseutil v0.1.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/strutil v0.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/hcl v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/mapstructure v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/time v0.14.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/longrunning v0.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/credentials v1.18.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.18.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/ini v1.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/ssooidc v1.35.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sso v1.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sts v1.39.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/configsources v1.4.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/xerrors v0.0.0-20240716161551-93cc26a95ae9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/x448/float16 v0.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/grpcreplay v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/httpreplay v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/exporter/metric v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/detectors/gcp v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk/metric v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/exporters/stdout/stdoutmetric v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.13.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.3.17 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.13.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.17.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/auto/sdk v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/gogo/protobuf v1.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/apimachinery v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmhodges/clock v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/alessio/shellescape v1.4.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/godbus/dbus/v5 v5.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/groupcache v0.0.0-20241129210726-2c02b8208cf8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/browser v0.0.0-20240102092130-5ac0b6a4141c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/text v0.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rogpeppe/go-internal v1.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-sockaddr v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ryanuber/go-glob v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.7.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/nxadm/tail v1.4.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/monitoring v1.24.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/resourcemapping v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/cloudmock v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/detectors/gcp v1.29.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/envoy v1.32.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/inf.v0 v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/utils v0.0.0-20250820121507-0af2bda4dd1d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/structured-merge-diff/v4 v4.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/logging v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/trace v1.11.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/martian/v3 v3.3.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cncf/xds/go v0.0.0-20250501225837-2ac532fd4443 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/protoc-gen-validate v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane v0.13.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gonum.org/v1/gonum v0.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/json v0.0.0-20241010143419-9aa6b5e7a4b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/objx v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/json-iterator/go v1.1.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spiffe/go-spiffe/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/s2a-go v0.1.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/enterprise-certificate-proxy v0.3.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/ratelimit v0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/felixge/httpsnoop v1.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cel.dev/expr v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/reflect2 v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zeebo/errs v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth/oauth2adapt v0.2.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath v0.4.1-0.20220621161143-b0104c826a24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath/internal/testify v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-extensions-for-go/cache v0.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/keybase/go-keychain v0.0.1 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/factory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild724570354/ossFuzzOverlayFile.json1518361380 -o FuzzKeys.a ./main.3704692802.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3080586317/ossFuzzOverlayFile.json80383620 -o FuzzCreateEntryIDFromParts.a ./main.2810913890.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3379020843/ossFuzzOverlayFile.json1039009900 -o FuzzGetUUIDFromIDString.a ./main.2107657081.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1526687498/ossFuzzOverlayFile.json2682126100 -o FuzzGetTreeIDFromIDString.a ./main.3324991823.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild407412136/ossFuzzOverlayFile.json3455703319 -o FuzzPadToTreeIDLen.a ./main.2066138817.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2459854926/ossFuzzOverlayFile.json945006509 -o FuzzReturnEntryIDString.a ./main.3096353724.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4168372420/ossFuzzOverlayFile.json2665282596 -o FuzzTreeID.a ./main.2996837202.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild198140749/ossFuzzOverlayFile.json3954308153 -o FuzzValidateUUID.a ./main.2197269220.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3774077464/ossFuzzOverlayFile.json438016787 -o FuzzValidateTreeID.a ./main.1972286869.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2054106418/ossFuzzOverlayFile.json4181993489 -o FuzzValidateEntryID.a ./main.1055259366.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/file_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/memory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/signer_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/tink_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild309158777/ossFuzzOverlayFile.json2836093028 -o FuzzNewFile.a ./main.722102406.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2780603128/ossFuzzOverlayFile.json4153069814 -o FuzzCoseCreateProposedEntry.a ./main.348869375.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2590740462/ossFuzzOverlayFile.json3962402955 -o FuzzCoseUnmarshalAndCanonicalize.a ./main.1590891696.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3888497224/ossFuzzOverlayFile.json1415055673 -o FuzzCoseDecodeEntryDirectMapAndRaw.a ./main.1714687559.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzHashedRekord(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1461550481/ossFuzzOverlayFile.json3775104761 -o FuzzHashedRekordCreateProposedEntry.a ./main.1625510610.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4068417284/ossFuzzOverlayFile.json692650496 -o FuzzHashedRekordUnmarshalAndCanonicalize.a ./main.3220125381.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1886011580/ossFuzzOverlayFile.json3366409058 -o FuzzHashedRekordDecodeEntryDirectMapAndRaw.a ./main.568446.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/alpine_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/apk_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3826415477/ossFuzzOverlayFile.json3718781837 -o FuzzPackageUnmarshal.a ./main.2657094378.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2035732567/ossFuzzOverlayFile.json4211265988 -o FuzzAlpineCreateProposedEntry.a ./main.3588533155.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2511591683/ossFuzzOverlayFile.json2670519484 -o FuzzAlpineUnmarshalAndCanonicalize.a ./main.2026283491.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3947986622/ossFuzzOverlayFile.json2265820202 -o FuzzAlpineDecodeEntryDirectMapAndRaw.a ./main.3728827501.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzJarUnmarshal(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild907612704/ossFuzzOverlayFile.json4229308795 -o FuzzJarCreateProposedEntry.a ./main.3742701836.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1924140708/ossFuzzOverlayFile.json152908619 -o FuzzJarUnmarshalAndCanonicalize.a ./main.2328931602.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1210621371/ossFuzzOverlayFile.json3521672385 -o FuzzJarDecodeEntryDirectMapAndRaw.a ./main.1813143990.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild752460813/ossFuzzOverlayFile.json2998599837 -o FuzzIntotoCreateProposedEntry_v001.a ./main.2410459516.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild155583055/ossFuzzOverlayFile.json1087679854 -o FuzzIntotoUnmarshalAndCanonicalize_v001.a ./main.3499843694.go] Step #3 - "compile-libfuzzer-address-x86_64": panic: Could not find the fuzz func Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": goroutine 1 [running]: Step #3 - "compile-libfuzzer-address-x86_64": main.main() Step #3 - "compile-libfuzzer-address-x86_64": /tmp/go-118-fuzz-build/main.go:142 +0x1425 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild254468194/ossFuzzOverlayFile.json1941950635 -o FuzzIntotoCreateProposedEntry_v002.a ./main.3512545030.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3655444322/ossFuzzOverlayFile.json2144788618 -o FuzzIntotoUnmarshalAndCanonicalize_v002.a ./main.597949059.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2545774064/ossFuzzOverlayFile.json913122232 -o FuzzIntotoDecodeEntryDirectMapAndRaw.a ./main.3724707562.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1303522711/ossFuzzOverlayFile.json4002157315 -o FuzzTufCreateProposedEntry.a ./main.2625997052.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild906952761/ossFuzzOverlayFile.json1311208133 -o FuzzTufUnmarshalAndCanonicalize.a ./main.3087809128.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2383797936/ossFuzzOverlayFile.json1053690786 -o FuzzTufDecodeEntryDirectMapAndRaw.a ./main.1710199538.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2866704240/ossFuzzOverlayFile.json3627120141 -o FuzzRfc3161CreateProposedEntry.a ./main.119129807.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1321573864/ossFuzzOverlayFile.json1752226959 -o FuzzRfc3161UnmarshalAndCanonicalize.a ./main.113177484.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3457452144/ossFuzzOverlayFile.json726393017 -o FuzzRfc3161DecodeEntryDirectMapAndRaw.a ./main.1963346983.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1730692169/ossFuzzOverlayFile.json592498114 -o FuzzRpmCreateProposedEntry.a ./main.2250730831.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2266962347/ossFuzzOverlayFile.json1106873657 -o FuzzRpmUnmarshalAndCanonicalize.a ./main.1404733976.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2029051420/ossFuzzOverlayFile.json983973124 -o FuzzRpmDecodeEntryDirectMapAndRaw.a ./main.1017958289.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2692718091/ossFuzzOverlayFile.json4142366311 -o FuzzHelmCreateProposedEntry.a ./main.3127594196.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4199500657/ossFuzzOverlayFile.json3956431193 -o FuzzHelmUnmarshalAndCanonicalize.a ./main.190500919.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3319259016/ossFuzzOverlayFile.json67047307 -o FuzzHelmProvenanceUnmarshal.a ./main.4073935533.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild47907034/ossFuzzOverlayFile.json3336688668 -o FuzzHelmDecodeEntryDirectMapAndRaw.a ./main.1076330293.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3607089621/ossFuzzOverlayFile.json4144642187 -o FuzzRekordCreateProposedEntry.a ./main.53351349.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3005506106/ossFuzzOverlayFile.json612033273 -o FuzzRekordUnmarshalAndCanonicalize.a ./main.839394913.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild260813211/ossFuzzOverlayFile.json3608396938 -o FuzzRekordDecodeEntryDirectMapAndRaw.a ./main.2147944485.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2251830445/ossFuzzOverlayFile.json806586363 -o FuzzDSSECreateProposedEntry.a ./main.2657409655.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2572332084/ossFuzzOverlayFile.json2987922241 -o FuzzDSSEUnmarshalAndCanonicalize.a ./main.3530432103.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild76893841/ossFuzzOverlayFile.json3176776132 -o FuzzDSSEDecodeEntryDirectMapAndRaw.a ./main.450209376.go] Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ProtonMail/go-crypto v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cloudflare/circl v1.3.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.71.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading al.essio.dev/pkg/shellescape v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.18.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.4.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.26 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/shlex v0.0.0-20191202100458-e7afc7fbc510 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/zipslicer Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/config Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/x509tools Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/passprompt Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/binpatch Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs7 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/signers/sigerrors Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs9 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/certloader Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/binpatch in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/x509tools in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/signers/sigerrors in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/passprompt in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs7 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs9 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/config in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/certloader in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/zipslicer in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1608723517/ossFuzzOverlayFile.json3524441250 -o FuzzJarutilsVerify.a ./main.2611029178.go] Step #3 - "compile-libfuzzer-address-x86_64": adding: src/rekor/tests/fuzz-testdata/seeds/alpine/FuzzPackageUnmarshal/FuzzPackageUnmarshal_seed1 (deflated 98%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": ef3c76f7df30: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9f8f643d8006: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 0f48af65b814: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 633a0e05339d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3177fed33998: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2e478429a198: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4f862654912a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4d5ecc5a85a3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 861dbe526d45: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f0d22c3bd001: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c7365ba546a7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 81305a35774f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 084b00e4fd2a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2571f26ef59d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f3ad3c26378e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 23630c9e3597: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 686f4cb8643a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e9cb1af2d3fd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 485022339309: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": bacda3c2d798: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c57fafada48f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 68403e1b2d67: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6456ed930b42: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c1d227e471d8: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c4fc3ca540a9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d64a40b43ad5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2571f26ef59d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f3ad3c26378e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 861dbe526d45: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 23630c9e3597: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f0d22c3bd001: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 686f4cb8643a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c57fafada48f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 68403e1b2d67: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6456ed930b42: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d64a40b43ad5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c1d227e471d8: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c7365ba546a7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": bacda3c2d798: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 485022339309: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 81305a35774f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 084b00e4fd2a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c4fc3ca540a9: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4f862654912a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4f862654912a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3177fed33998: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3177fed33998: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f48af65b814: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 633a0e05339d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 633a0e05339d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2e478429a198: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2e478429a198: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 861dbe526d45: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f0d22c3bd001: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f0d22c3bd001: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f48af65b814: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2571f26ef59d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2571f26ef59d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 084b00e4fd2a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 084b00e4fd2a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f3ad3c26378e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f3ad3c26378e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 485022339309: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 485022339309: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 686f4cb8643a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 686f4cb8643a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 633a0e05339d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4d5ecc5a85a3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": bacda3c2d798: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": bacda3c2d798: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3177fed33998: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6456ed930b42: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 81305a35774f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 81305a35774f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2e478429a198: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c4fc3ca540a9: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c4fc3ca540a9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c1d227e471d8: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c1d227e471d8: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4f862654912a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 68403e1b2d67: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 68403e1b2d67: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d64a40b43ad5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d64a40b43ad5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c57fafada48f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c57fafada48f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e9cb1af2d3fd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e9cb1af2d3fd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4d5ecc5a85a3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 861dbe526d45: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f0d22c3bd001: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c7365ba546a7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 23630c9e3597: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 81305a35774f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 084b00e4fd2a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2571f26ef59d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f3ad3c26378e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 23630c9e3597: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 686f4cb8643a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e9cb1af2d3fd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 485022339309: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": bacda3c2d798: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c57fafada48f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 68403e1b2d67: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6456ed930b42: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c1d227e471d8: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c4fc3ca540a9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d64a40b43ad5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRpmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzTufCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHashedRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzJarUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHashedRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzCoseUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzTufUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHelmProvenanceUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHelmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzKeys Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzCoseCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzIntotoUnmarshalAndCanonicalize_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzCoseDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRpmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRpmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzPadToTreeIDLen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRfc3161CreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzDSSEDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRfc3161UnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzJarDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzJarCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHelmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzNewFile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzRfc3161DecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzJarutilsVerify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzAlpineUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzIntotoDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzAlpineDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzAlpineCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzTufDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzDSSECreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHashedRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzIntotoCreateProposedEntry_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzIntotoUnmarshalAndCanonicalize_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzDSSEUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzIntotoCreateProposedEntry_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzPackageUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzHelmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 8 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 8 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184275 inline 8-bit counters): 184275 [0x5618d5b9c120, 0x5618d5bc90f3), \nINFO: Loaded 1 PC tables (184275 PCs): 184275 [0x10c000100000,0x10c0003cfd30), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5618d2ea51b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2996837202.go:48 +0x1d8\npanic({0x5618d46032e0?, 0x5618d511afd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000950b50, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000950b50, {0x10c0008b7ef0, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000950b50, {0x5618d419338e?, 0x5618d2ded472?}, {0x10c0004a13f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c000950b40, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd\nreflect.Value.call({0x5618d459e240?, 0x5618d47e6020?, 0x2?}, {0x5618d41723e0, 0x4}, {0x10c000962210, 0x2, 0x5618d2df974f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5618d459e240?, 0x5618d47e6020?, 0x5618d4581460?}, {0x10c000962210, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5618d459e240, 0x5618d47e6020}, {0x5618d47cde00?, 0x10c000950b40?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5618d459e240, 0x5618d47e6020})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59\nmain.LibFuzzerFuzzTreeID({0x7b37390e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2996837202.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5618d2cf8c01?)\n\t./main.2996837202.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2284==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008ec (pc 0x5618d2cfc8a1 bp 0x10c0004a0f08 sp 0x10c0004a0ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5618d2cfc8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2284==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005618d2cfc8a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008ec rsi = 0x00000000000008ec rbp = 0x000010c0004a0f08 rsp = 0x000010c0004a0ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008ec r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2284==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184275 inline 8-bit counters): 184275 [0x55a2aca69120, 0x55a2aca960f3), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184275 PCs): 184275 [0x10c000100000,0x10c0003cfd30), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55a2a9d721b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2996837202.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55a2ab4d02e0?, 0x55a2abfe7fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00051f0f0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00051f0f0, {0x10c0004a9a40, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00051f0f0, {0x55a2ab06038e?, 0x55a2a9cba472?}, {0x10c0005ad3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00051f0e0, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55a2ab46b240?, 0x55a2ab6b3020?, 0x2?}, {0x55a2ab03f3e0, 0x4}, {0x10c0004c7c80, 0x2, 0x55a2a9cc674f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55a2ab46b240?, 0x55a2ab6b3020?, 0x55a2ab44e460?}, {0x10c0004c7c80, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55a2ab46b240, 0x55a2ab6b3020}, {0x55a2ab69ae00?, 0x10c00051f0e0?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55a2ab46b240, 0x55a2ab6b3020}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID({0x7bc5d30e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2996837202.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55a2a9bc5c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2996837202.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2818==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b02 (pc 0x55a2a9bc98a1 bp 0x10c0005acf08 sp 0x10c0005acef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55a2a9bc98a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2818==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055a2a9bc98a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b02 rsi = 0x0000000000000b02 rbp = 0x000010c0005acf08 rsp = 0x000010c0005acef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b02 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2818==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzValidateUUID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzValidateUUID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateUUID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184249 inline 8-bit counters): 184249 [0x556777668120, 0x5567776950d9), \nINFO: Loaded 1 PC tables (184249 PCs): 184249 [0x10c000100000,0x10c0003cfb90), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5567749731b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2197269220.go:48 +0x1d8\npanic({0x5567760cf6a0?, 0x556776be6fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000950f10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000950f10, {0x10c000966480, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000950f10, {0x556775c60377?, 0x5567748bb472?}, {0x10c0008853f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c000950f00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd\nreflect.Value.call({0x55677606a600?, 0x5567762b23e0?, 0x2?}, {0x556775c3f3e0, 0x4}, {0x10c000958ea0, 0x2, 0x5567748c774f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55677606a600?, 0x5567762b23e0?, 0x55677604d820?}, {0x10c000958ea0, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55677606a600, 0x5567762b23e0}, {0x55677629a1c0?, 0x10c000950f00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55677606a600, 0x5567762b23e0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67\nmain.LibFuzzerFuzzValidateUUID({0x7b41630e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2197269220.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5567747c6c01?)\n\t./main.2197269220.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2338==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000922 (pc 0x5567747ca8a1 bp 0x10c000884f08 sp 0x10c000884ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5567747ca8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2338==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005567747ca8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000922 rsi = 0x0000000000000922 rbp = 0x000010c000884f08 rsp = 0x000010c000884ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000922 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2338==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateUUID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184249 inline 8-bit counters): 184249 [0x5579eddc5120, 0x5579eddf20d9), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184249 PCs): 184249 [0x10c000100000,0x10c0003cfb90), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5579eb0d01b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2197269220.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x5579ec82c6a0?, 0x5579ed343fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000822b50, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000822b50, {0x10c00081ab70, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000822b50, {0x5579ec3bd377?, 0x5579eb018472?}, {0x10c0008ed3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c000822b40, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x5579ec7c7600?, 0x5579eca0f3e0?, 0x2?}, {0x5579ec39c3e0, 0x4}, {0x10c000837110, 0x2, 0x5579eb02474f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x5579ec7c7600?, 0x5579eca0f3e0?, 0x5579ec7aa820?}, {0x10c000837110, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x5579ec7c7600, 0x5579eca0f3e0}, {0x5579ec9f71c0?, 0x10c000822b40?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x5579ec7c7600, 0x5579eca0f3e0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID({0x7b9db6be1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2197269220.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x5579eaf23c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2197269220.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2876==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b3c (pc 0x5579eaf278a1 bp 0x10c0008ecf08 sp 0x10c0008ecef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x5579eaf278a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2876==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005579eaf278a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b3c rsi = 0x0000000000000b3c rbp = 0x000010c0008ecf08 rsp = 0x000010c0008ecef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b3c r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2876==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184277 inline 8-bit counters): 184277 [0x55b7f0c34120, 0x55b7f0c610f5), \nINFO: Loaded 1 PC tables (184277 PCs): 184277 [0x10c000100000,0x10c0003cfd50), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55b7edf3d1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2810913890.go:48 +0x1d8\npanic({0x55b7ef69b260?, 0x55b7f01b2fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008d6010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008d6010, {0x10c0008aecc0, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008d6010, {0x55b7ef248f10?, 0x0?}, {0x10c0008dd3c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c0008d6000, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c\nreflect.Value.call({0x55b7ef663ba0?, 0x55b7ef87dfa0?, 0x3?}, {0x55b7ef20a3e0, 0x4}, {0x10c0009a03c0, 0x3, 0x55b7ede9174f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55b7ef663ba0?, 0x55b7ef87dfa0?, 0x55b7ef6193e0?}, {0x10c0009a03c0, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55b7ef663ba0, 0x55b7ef87dfa0}, {0x55b7ef865d80?, 0x10c0008d6000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55b7ef663ba0, 0x55b7ef87dfa0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19\nmain.LibFuzzerFuzzCreateEntryIDFromParts({0x7b601fce1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2810913890.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55b7edd90c01?)\n\t./main.2810913890.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2373==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000945 (pc 0x55b7edd948a1 bp 0x10c0008dced8 sp 0x10c0008dcec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55b7edd948a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2373==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055b7edd948a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000945 rsi = 0x0000000000000945 rbp = 0x000010c0008dced8 rsp = 0x000010c0008dcec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000945 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2373==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184277 inline 8-bit counters): 184277 [0x560bc4c1b120, 0x560bc4c480f5), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184277 PCs): 184277 [0x10c000100000,0x10c0003cfd50), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x560bc1f241b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2810913890.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x560bc3682260?, 0x560bc4199fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0004f32d0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0004f32d0, {0x10c00053c480, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0004f32d0, {0x560bc322ff10?, 0x0?}, {0x10c0005d33c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c0004f32c0, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x560bc364aba0?, 0x560bc3864fa0?, 0x3?}, {0x560bc31f13e0, 0x4}, {0x10c000444820, 0x3, 0x560bc1e7874f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x560bc364aba0?, 0x560bc3864fa0?, 0x560bc36003e0?}, {0x10c000444820, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x560bc364aba0, 0x560bc3864fa0}, {0x560bc384cd80?, 0x10c0004f32c0?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x560bc364aba0, 0x560bc3864fa0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts({0x7c1006ae1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2810913890.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x560bc1d77c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2810913890.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2933==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b75 (pc 0x560bc1d7b8a1 bp 0x10c0005d2ed8 sp 0x10c0005d2ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x560bc1d7b8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2933==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000560bc1d7b8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b75 rsi = 0x0000000000000b75 rbp = 0x000010c0005d2ed8 rsp = 0x000010c0005d2ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b75 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2933==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzValidateTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzValidateTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184251 inline 8-bit counters): 184251 [0x558330c6c120, 0x558330c990db), \nINFO: Loaded 1 PC tables (184251 PCs): 184251 [0x10c000100000,0x10c0003cfbb0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55832df771b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1972286869.go:48 +0x1d8\npanic({0x55832f6d3660?, 0x5583301eafd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008d4010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008d4010, {0x10c0008a05c0, 0x40})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008d4010, {0x55832f268411?, 0x55832debf472?}, {0x10c0008db3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c0008d4000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd\nreflect.Value.call({0x55832f66e5c0?, 0x55832f8b63a0?, 0x2?}, {0x55832f2433e0, 0x4}, {0x10c0008a8090, 0x2, 0x55832decb74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55832f66e5c0?, 0x55832f8b63a0?, 0x55832f6517e0?}, {0x10c0008a8090, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55832f66e5c0, 0x55832f8b63a0}, {0x55832f89e180?, 0x10c0008d4000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55832f66e5c0, 0x55832f8b63a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75\nmain.LibFuzzerFuzzValidateTreeID({0x7bf13c4e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1972286869.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55832ddcac01?)\n\t./main.1972286869.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2309==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000905 (pc 0x55832ddce8a1 bp 0x10c0008daf08 sp 0x10c0008daef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55832ddce8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2309==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055832ddce8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000905 rsi = 0x0000000000000905 rbp = 0x000010c0008daf08 rsp = 0x000010c0008daef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000905 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2309==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184251 inline 8-bit counters): 184251 [0x56283fca7120, 0x56283fcd40db), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184251 PCs): 184251 [0x10c000100000,0x10c0003cfbb0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x56283cfb21b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1972286869.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x56283e70e660?, 0x56283f225fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008352d0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008352d0, {0x10c00084e640, 0x40}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008352d0, {0x56283e2a3411?, 0x56283cefa472?}, {0x10c00086b3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c0008352c0, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x56283e6a95c0?, 0x56283e8f13a0?, 0x2?}, {0x56283e27e3e0, 0x4}, {0x10c0007ebf20, 0x2, 0x56283cf0674f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x56283e6a95c0?, 0x56283e8f13a0?, 0x56283e68c7e0?}, {0x10c0007ebf20, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x56283e6a95c0, 0x56283e8f13a0}, {0x56283e8d9180?, 0x10c0008352c0?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x56283e6a95c0, 0x56283e8f13a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID({0x7b2ef4de1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1972286869.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x56283ce05c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1972286869.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2991==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000baf (pc 0x56283ce098a1 bp 0x10c00086af08 sp 0x10c00086aef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x56283ce098a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2991==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000056283ce098a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000baf rsi = 0x0000000000000baf rbp = 0x000010c00086af08 rsp = 0x000010c00086aef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000baf r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2991==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184270 inline 8-bit counters): 184270 [0x55f947a73120, 0x55f947aa00ee), \nINFO: Loaded 1 PC tables (184270 PCs): 184270 [0x10c000100000,0x10c0003cfce0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55f944d7d1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3324991823.go:48 +0x1d8\npanic({0x55f9464da360?, 0x55f946ff1fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008d4d30, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008d4d30, {0x10c00088ad80, 0x31})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008d4d30, {0x55f946072539?, 0x55f944cc5472?}, {0x10c0008053f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c0008d4d20, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6\nreflect.Value.call({0x55f9464752c0?, 0x55f9466bd0a0?, 0x2?}, {0x55f9460493e0, 0x4}, {0x10c0008e4b40, 0x2, 0x55f944cd174f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55f9464752c0?, 0x55f9466bd0a0?, 0x55f9464584e0?}, {0x10c0008e4b40, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55f9464752c0, 0x55f9466bd0a0}, {0x55f9466a4e80?, 0x10c0008d4d20?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55f9464752c0, 0x55f9466bd0a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35\nmain.LibFuzzerFuzzGetTreeIDFromIDString({0x7b32e7de1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3324991823.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55f944bd0c01?)\n\t./main.3324991823.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2686==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a7e (pc 0x55f944bd48a1 bp 0x10c000804f08 sp 0x10c000804ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55f944bd48a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2686==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055f944bd48a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a7e rsi = 0x0000000000000a7e rbp = 0x000010c000804f08 rsp = 0x000010c000804ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a7e r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2686==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184270 inline 8-bit counters): 184270 [0x55f61ae52120, 0x55f61ae7f0ee), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184270 PCs): 184270 [0x10c000100000,0x10c0003cfce0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55f61815c1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3324991823.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55f6198b9360?, 0x55f61a3d0fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008fcf10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008fcf10, {0x10c0008bce80, 0x31}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008fcf10, {0x55f619451539?, 0x55f6180a4472?}, {0x10c00092d3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c0008fcf00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55f6198542c0?, 0x55f619a9c0a0?, 0x2?}, {0x55f6194283e0, 0x4}, {0x10c000904d50, 0x2, 0x55f6180b074f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55f6198542c0?, 0x55f619a9c0a0?, 0x55f6198374e0?}, {0x10c000904d50, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55f6198542c0, 0x55f619a9c0a0}, {0x55f619a83e80?, 0x10c0008fcf00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55f6198542c0, 0x55f619a9c0a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString({0x7b98f1ce1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3324991823.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55f617fafc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3324991823.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3049==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000be9 (pc 0x55f617fb38a1 bp 0x10c00092cf08 sp 0x10c00092cef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55f617fb38a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3049==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055f617fb38a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000be9 rsi = 0x0000000000000be9 rbp = 0x000010c00092cf08 rsp = 0x000010c00092cef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000be9 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3049==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzValidateEntryID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzValidateEntryID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateEntryID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184264 inline 8-bit counters): 184264 [0x5587d84de120, 0x5587d850b0e8), \nINFO: Loaded 1 PC tables (184264 PCs): 184264 [0x10c000100000,0x10c0003cfc80), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5587d57e81b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1055259366.go:48 +0x1d8\npanic({0x5587d6f45480?, 0x5587d7a5cfd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008c6f10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008c6f10, {0x10c0004a4630, 0x30})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008c6f10, {0x5587d6adb02b?, 0x5587d5730472?}, {0x10c0008f73f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c0008c6f00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd\nreflect.Value.call({0x5587d6ee03e0?, 0x5587d71281c0?, 0x2?}, {0x5587d6ab43e0, 0x4}, {0x10c0008cd050, 0x2, 0x5587d573c74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5587d6ee03e0?, 0x5587d71281c0?, 0x5587d6ec3600?}, {0x10c0008cd050, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5587d6ee03e0, 0x5587d71281c0}, {0x5587d710ffa0?, 0x10c0008c6f00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5587d6ee03e0, 0x5587d71281c0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83\nmain.LibFuzzerFuzzValidateEntryID({0x7bfcab5e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1055259366.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5587d563bc01?)\n\t./main.1055259366.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2708==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a94 (pc 0x5587d563f8a1 bp 0x10c0008f6f08 sp 0x10c0008f6ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5587d563f8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2708==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005587d563f8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a94 rsi = 0x0000000000000a94 rbp = 0x000010c0008f6f08 rsp = 0x000010c0008f6ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a94 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2708==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzValidateEntryID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184264 inline 8-bit counters): 184264 [0x55577dc1e120, 0x55577dc4b0e8), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184264 PCs): 184264 [0x10c000100000,0x10c0003cfc80), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55577af281b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1055259366.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55577c685480?, 0x55577d19cfd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0005e72d0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0005e72d0, {0x10c0004fe360, 0x30}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0005e72d0, {0x55577c21b02b?, 0x55577ae70472?}, {0x10c0008853f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c0005e72c0, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55577c6203e0?, 0x55577c8681c0?, 0x2?}, {0x55577c1f43e0, 0x4}, {0x10c0005afe60, 0x2, 0x55577ae7c74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55577c6203e0?, 0x55577c8681c0?, 0x55577c603600?}, {0x10c0005afe60, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55577c6203e0, 0x55577c8681c0}, {0x55577c84ffa0?, 0x10c0005e72c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55577c6203e0, 0x55577c8681c0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID({0x7b74f63e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1055259366.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55577ad7bc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1055259366.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3104==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c20 (pc 0x55577ad7f8a1 bp 0x10c000884f08 sp 0x10c000884ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55577ad7f8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3104==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055577ad7f8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c20 rsi = 0x0000000000000c20 rbp = 0x000010c000884f08 rsp = 0x000010c000884ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c20 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3104==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184274 inline 8-bit counters): 184274 [0x55ebaee02120, 0x55ebaee2f0f2), \nINFO: Loaded 1 PC tables (184274 PCs): 184274 [0x10c000100000,0x10c0003cfd20), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55ebac10b1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2107657081.go:48 +0x1d8\npanic({0x55ebad869340?, 0x55ebae380fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008d4970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008d4970, {0x10c0004a77d0, 0x2f})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008d4970, {0x55ebad3fd429?, 0x55ebac053472?}, {0x10c0008053f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0008d4960, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6\nreflect.Value.call({0x55ebad8042a0?, 0x55ebada4c080?, 0x2?}, {0x55ebad3d83e0, 0x4}, {0x10c00088d7a0, 0x2, 0x55ebac05f74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55ebad8042a0?, 0x55ebada4c080?, 0x55ebad7e74c0?}, {0x10c00088d7a0, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55ebad8042a0, 0x55ebada4c080}, {0x55ebada33e60?, 0x10c0008d4960?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55ebad8042a0, 0x55ebada4c080})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27\nmain.LibFuzzerFuzzGetUUIDFromIDString({0x7c16899e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2107657081.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55ebabf5ec01?)\n\t./main.2107657081.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2734==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000aae (pc 0x55ebabf628a1 bp 0x10c000804f08 sp 0x10c000804ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55ebabf628a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2734==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055ebabf628a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000aae rsi = 0x0000000000000aae rbp = 0x000010c000804f08 rsp = 0x000010c000804ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000aae r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2734==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184274 inline 8-bit counters): 184274 [0x557d0c52b120, 0x557d0c5580f2), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184274 PCs): 184274 [0x10c000100000,0x10c0003cfd20), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x557d098341b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2107657081.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x557d0af92340?, 0x557d0baa9fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008ca010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008ca010, {0x10c0008989c0, 0x2f}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008ca010, {0x557d0ab26429?, 0x557d0977c472?}, {0x10c0008d13f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0008ca000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x557d0af2d2a0?, 0x557d0b175080?, 0x2?}, {0x557d0ab013e0, 0x4}, {0x10c0003facc0, 0x2, 0x557d0978874f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x557d0af2d2a0?, 0x557d0b175080?, 0x557d0af104c0?}, {0x10c0003facc0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x557d0af2d2a0, 0x557d0b175080}, {0x557d0b15ce60?, 0x10c0008ca000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x557d0af2d2a0, 0x557d0b175080}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString({0x7be646de1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2107657081.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x557d09687c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2107657081.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3161==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c59 (pc 0x557d0968b8a1 bp 0x10c0008d0f08 sp 0x10c0008d0ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x557d0968b8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3161==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000557d0968b8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c59 rsi = 0x0000000000000c59 rbp = 0x000010c0008d0f08 rsp = 0x000010c0008d0ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c59 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3161==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184277 inline 8-bit counters): 184277 [0x55f080276120, 0x55f0802a30f5), \nINFO: Loaded 1 PC tables (184277 PCs): 184277 [0x10c000100000,0x10c0003cfd50), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55f07d57f1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3096353724.go:48 +0x1d8\npanic({0x55f07ecdd280?, 0x55f07f7f4fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00083d2d0, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00083d2d0, {0x10c000858400, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00083d2d0, {0x55f07e88af10?, 0x0?}, {0x10c00086f3c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c00083d2c0, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c\nreflect.Value.call({0x55f07eca5bc0?, 0x55f07eebffc0?, 0x3?}, {0x55f07e84c3e0, 0x4}, {0x10c0006007d0, 0x3, 0x55f07d4d374f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55f07eca5bc0?, 0x55f07eebffc0?, 0x55f07ec5b400?}, {0x10c0006007d0, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55f07eca5bc0, 0x55f07eebffc0}, {0x55f07eea7da0?, 0x10c00083d2c0?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55f07eca5bc0, 0x55f07eebffc0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51\nmain.LibFuzzerFuzzReturnEntryIDString({0x7b56d3ce1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3096353724.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55f07d3d2c01?)\n\t./main.3096353724.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2758==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000ac6 (pc 0x55f07d3d68a1 bp 0x10c00086eed8 sp 0x10c00086eec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55f07d3d68a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2758==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055f07d3d68a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000ac6 rsi = 0x0000000000000ac6 rbp = 0x000010c00086eed8 rsp = 0x000010c00086eec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000ac6 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2758==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpikwkdakw/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184277 inline 8-bit counters): 184277 [0x55eabe6d4120, 0x55eabe7010f5), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184277 PCs): 184277 [0x10c000100000,0x10c0003cfd50), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55eabb9dd1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3096353724.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55eabd13b280?, 0x55eabdc52fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00059d2d0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00059d2d0, {0x10c0005de380, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00059d2d0, {0x55eabcce8f10?, 0x0?}, {0x10c0005f73c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c00059d2c0, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55eabd103bc0?, 0x55eabd31dfc0?, 0x3?}, {0x55eabccaa3e0, 0x4}, {0x10c0004a8820, 0x3, 0x55eabb93174f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55eabd103bc0?, 0x55eabd31dfc0?, 0x55eabd0b9400?}, {0x10c0004a8820, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55eabd103bc0, 0x55eabd31dfc0}, {0x55eabd305da0?, 0x10c00059d2c0?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55eabd103bc0, 0x55eabd31dfc0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString({0x7b4220ee1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3096353724.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55eabb830c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3096353724.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3219==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c93 (pc 0x55eabb8348a1 bp 0x10c0005f6ed8 sp 0x10c0005f6ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55eabb8348a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3219==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055eabb8348a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c93 rsi = 0x0000000000000c93 rbp = 0x000010c0005f6ed8 rsp = 0x000010c0005f6ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c93 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3219==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 16.3265306122449% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ********************************************************************************\nBuild checks failed.\nTo reproduce, run:\npython infra/helper.py build_image rekor\npython infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 rekor\npython infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 rekor\n******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1