starting build "0931ce68-04ec-42da-a5f2-813ff1cf7f24" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 4.096kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1: latest: Pulling from oss-fuzz-base/base-builder-go Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3ae4a153df7c: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: edf30144e380: Pulling fs layer Step #1: 52c96b4bb475: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: b20e6dcdc7b5: Pulling fs layer Step #1: 49780d3797d7: Waiting Step #1: c0b911980589: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 3b79056069ee: Waiting Step #1: 52c96b4bb475: Waiting Step #1: d2235c9c3e41: Waiting Step #1: b183bf4b4905: Waiting Step #1: b7f4aba96676: Waiting Step #1: 2af4c62c4868: Waiting Step #1: 9f325110a2f2: Waiting Step #1: b20e6dcdc7b5: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 629364863e03: Waiting Step #1: f9f618c603e5: Waiting Step #1: edf30144e380: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: b549f31133a9: Pull complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Download complete Step #1: 52c96b4bb475: Download complete Step #1: c0b911980589: Verifying Checksum Step #1: c0b911980589: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: b20e6dcdc7b5: Verifying Checksum Step #1: b20e6dcdc7b5: Download complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: 52c96b4bb475: Pull complete Step #1: b20e6dcdc7b5: Pull complete Step #1: c0b911980589: Pull complete Step #1: Digest: sha256:c5558bce6bd9fad2c8d3c50afe02aba668507b640de9b334d80523d4932be627 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1: ---> dd211ee65816 Step #1: Step 2/5 : RUN git clone --single-branch --depth=1 https://github.com/ethereum/go-ethereum $GOPATH/src/github.com/ethereum/go-ethereum Step #1: ---> Running in 8cc79da39a6e Step #1: Cloning into '/root/go/src/github.com/ethereum/go-ethereum'... Step #1: Removing intermediate container 8cc79da39a6e Step #1: ---> 6e3b4535b9e6 Step #1: Step 3/5 : RUN (cd $GOPATH/src/github.com/ethereum/go-ethereum && go mod download) Step #1: ---> Running in 794716129dcb Step #1: Removing intermediate container 794716129dcb Step #1: ---> b20a6eb459ed Step #1: Step 4/5 : RUN cp $GOPATH/src/github.com/ethereum/go-ethereum/oss-fuzz.sh $SRC/build.sh Step #1: ---> Running in ab166b8407ad Step #1: Removing intermediate container ab166b8407ad Step #1: ---> cf13bca17be9 Step #1: Step 5/5 : WORKDIR $SRC/ Step #1: ---> Running in a2be91053633 Step #1: Removing intermediate container a2be91053633 Step #1: ---> b35edd1c46ce Step #1: Successfully built b35edd1c46ce Step #1: Successfully tagged gcr.io/oss-fuzz/go-ethereum:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/go-ethereum Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileZoDWzN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /root/go/src/github.com/ethereum/go-ethereum/.git Step #2 - "srcmap": + GIT_DIR=/root/go/src/github.com/ethereum/go-ethereum Step #2 - "srcmap": + cd /root/go/src/github.com/ethereum/go-ethereum Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/ethereum/go-ethereum Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7fd7c1f7dd9ba8d90399df2f080e4101ae37a255 Step #2 - "srcmap": + jq_inplace /tmp/fileZoDWzN '."/root/go/src/github.com/ethereum/go-ethereum" = { type: "git", url: "https://github.com/ethereum/go-ethereum", rev: "7fd7c1f7dd9ba8d90399df2f080e4101ae37a255" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filevxHNU9 Step #2 - "srcmap": + cat /tmp/fileZoDWzN Step #2 - "srcmap": + jq '."/root/go/src/github.com/ethereum/go-ethereum" = { type: "git", url: "https://github.com/ethereum/go-ethereum", rev: "7fd7c1f7dd9ba8d90399df2f080e4101ae37a255" }' Step #2 - "srcmap": + mv /tmp/filevxHNU9 /tmp/fileZoDWzN Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileZoDWzN Step #2 - "srcmap": + rm /tmp/fileZoDWzN Step #2 - "srcmap": { Step #2 - "srcmap": "/root/go/src/github.com/ethereum/go-ethereum": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/ethereum/go-ethereum", Step #2 - "srcmap": "rev": "7fd7c1f7dd9ba8d90399df2f080e4101ae37a255" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + coverpkg=github.com/ethereum/go-ethereum/... Step #3 - "compile-libfuzzer-address-x86_64": + go install github.com/holiman/gofuzz-shim@latest Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/exp v0.0.0-20231006140011-7918f672742d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/tools v0.14.0 Step #3 - "compile-libfuzzer-address-x86_64": + repo=/root/go/src/github.com/ethereum/go-ethereum Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/accounts/abi FuzzABI fuzzAbi /root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/accounts/abi Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzABI Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzAbi Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzAbi' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzAbi Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/accounts/abi Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-cmp v0.5.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/btcsuite/btcd/chaincfg/chainhash v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/BurntSushi/toml v1.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/allegro/bigcache v1.2.1-0.20190218064605-e24eb225f156 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prysmaticlabs/gohashtree v0.0.1-alpha.0.20220714111606-acbb2962fb48 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/gomega v1.10.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/ginkgo v1.14.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/leanovate/gopter v0.2.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/decred/dcrd/crypto/blake256 v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prashantv/gostub v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath/internal/testify v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cockroachdb/datadriven v1.0.3-0.20230413201302-be42291fc80f Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/storage/armstorage v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-hclog v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/dnaeon/go-vcr v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-errors/errors v1.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pingcap/errors v0.11.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/nxadm/tail v1.4.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/browser v0.0.0-20210911075715-681adbf594b8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzABI --package github.com/ethereum/go-ethereum/accounts/abi -f /root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go -o fuzzAbi.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Fuzz-builder starting function=FuzzABI to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go package=github.com/ethereum/go-ethereum/accounts/abi output=fuzzAbi.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Wrote main entry point for fuzzing file=./main.4083902904.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:09 INFO Building command="/root/.go/bin/go build -o fuzzAbi.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.4083902904.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:26 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/abifuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzAbi.a -o /workspace/out/libfuzzer-address-x86_64/fuzzAbi Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/accounts/abi/testdata/fuzzAbi_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/accounts/abi/testdata/fuzzAbi_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/common/bitutil FuzzEncoder fuzzBitutilEncoder /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzEncoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBitutilEncoder Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBitutilEncoder' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBitutilEncoder Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzEncoder --package github.com/ethereum/go-ethereum/common/bitutil -f /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go -o fuzzBitutilEncoder.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Fuzz-builder starting function=FuzzEncoder to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go package=github.com/ethereum/go-ethereum/common/bitutil output=fuzzBitutilEncoder.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Wrote main entry point for fuzzing file=./main.2706569008.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:27 INFO Building command="/root/.go/bin/go build -o fuzzBitutilEncoder.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2706569008.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBitutilEncoder.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBitutilEncoder Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/testdata/fuzzBitutilEncoder_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/testdata/fuzzBitutilEncoder_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/common/bitutil FuzzDecoder fuzzBitutilDecoder /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzDecoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBitutilDecoder Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBitutilDecoder' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBitutilDecoder Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/common/bitutil Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzDecoder --package github.com/ethereum/go-ethereum/common/bitutil -f /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go -o fuzzBitutilDecoder.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Fuzz-builder starting function=FuzzDecoder to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go package=github.com/ethereum/go-ethereum/common/bitutil output=fuzzBitutilDecoder.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Wrote main entry point for fuzzing file=./main.1633697561.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:28 INFO Building command="/root/.go/bin/go build -o fuzzBitutilDecoder.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1633697561.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:29 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/compress_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBitutilDecoder.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBitutilDecoder Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/common/bitutil/testdata/fuzzBitutilDecoder_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/common/bitutil/testdata/fuzzBitutilDecoder_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/core/vm/runtime FuzzVmRuntime fuzzVmRuntime /root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/core/vm/runtime Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzVmRuntime Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzVmRuntime Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzVmRuntime' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzVmRuntime Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzVmRuntime --package github.com/ethereum/go-ethereum/core/vm/runtime -f /root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go -o fuzzVmRuntime.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Fuzz-builder starting function=FuzzVmRuntime to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go package=github.com/ethereum/go-ethereum/core/vm/runtime output=fuzzVmRuntime.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Wrote main entry point for fuzzing file=./main.1048007260.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:04:30 INFO Building command="/root/.go/bin/go build -o fuzzVmRuntime.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1048007260.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/runtime_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzVmRuntime.a -o /workspace/out/libfuzzer-address-x86_64/fuzzVmRuntime Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/testdata/fuzzVmRuntime_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/core/vm/runtime/testdata/fuzzVmRuntime_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/core/vm FuzzPrecompiledContracts fuzzPrecompiledContracts /root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go,/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/core/vm Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzPrecompiledContracts Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzPrecompiledContracts Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go,/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/core/vm Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzPrecompiledContracts' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzPrecompiledContracts Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/core/vm Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzPrecompiledContracts --package github.com/ethereum/go-ethereum/core/vm -f /root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go,/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go -o fuzzPrecompiledContracts.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Fuzz-builder starting function=FuzzPrecompiledContracts to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go,/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go package=github.com/ethereum/go-ethereum/core/vm output=fuzzPrecompiledContracts.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Wrote main entry point for fuzzing file=./main.1380995960.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:19 INFO Building command="/root/.go/bin/go build -o fuzzPrecompiledContracts.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1380995960.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:56 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:56 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/core/vm/contracts_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzPrecompiledContracts.a -o /workspace/out/libfuzzer-address-x86_64/fuzzPrecompiledContracts Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/core/vm/testdata/fuzzPrecompiledContracts_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/core/vm/testdata/fuzzPrecompiledContracts_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/core/types FuzzRLP fuzzRlp /root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/core/types Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzRLP Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzRlp Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/core/types Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzRlp' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzRlp Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/core/types Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzRLP --package github.com/ethereum/go-ethereum/core/types -f /root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go -o fuzzRlp.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Fuzz-builder starting function=FuzzRLP to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go package=github.com/ethereum/go-ethereum/core/types output=fuzzRlp.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Wrote main entry point for fuzzing file=./main.2984934867.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:57 INFO Building command="/root/.go/bin/go build -o fuzzRlp.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2984934867.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/core/types/rlp_fuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzRlp.a -o /workspace/out/libfuzzer-address-x86_64/fuzzRlp Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/core/types/testdata/fuzzRlp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/core/types/testdata/fuzzRlp_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/crypto/blake2b Fuzz fuzzBlake2b /root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/crypto/blake2b Step #3 - "compile-libfuzzer-address-x86_64": + function=Fuzz Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBlake2b Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBlake2b' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBlake2b Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func Fuzz --package github.com/ethereum/go-ethereum/crypto/blake2b -f /root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go -o fuzzBlake2b.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Fuzz-builder starting function=Fuzz to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go package=github.com/ethereum/go-ethereum/crypto/blake2b output=fuzzBlake2b.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:05:59 INFO Wrote main entry point for fuzzing file=./main.568131077.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:00 INFO Building command="/root/.go/bin/go build -o fuzzBlake2b.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.568131077.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/blake2b_f_fuzz_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBlake2b.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBlake2b Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/testdata/fuzzBlake2b_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/crypto/blake2b/testdata/fuzzBlake2b_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/accounts/keystore FuzzPassword fuzzKeystore /root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/accounts/keystore Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzPassword Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzKeystore Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzKeystore' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzKeystore Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/accounts/keystore Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzPassword --package github.com/ethereum/go-ethereum/accounts/keystore -f /root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go -o fuzzKeystore.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Fuzz-builder starting function=FuzzPassword to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go package=github.com/ethereum/go-ethereum/accounts/keystore output=fuzzKeystore.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Wrote main entry point for fuzzing file=./main.719854976.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:01 INFO Building command="/root/.go/bin/go build -o fuzzKeystore.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.719854976.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:04 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/keystore_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzKeystore.a -o /workspace/out/libfuzzer-address-x86_64/fuzzKeystore Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/testdata/fuzzKeystore_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/accounts/keystore/testdata/fuzzKeystore_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + pkg=/root/go/src/github.com/ethereum/go-ethereum/trie/ Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/trie FuzzTrie fuzzTrie /root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzTrie Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzTrie Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzTrie' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzTrie Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzTrie --package github.com/ethereum/go-ethereum/trie -f /root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go -o fuzzTrie.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Fuzz-builder starting function=FuzzTrie to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go package=github.com/ethereum/go-ethereum/trie output=fuzzTrie.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 WARN No imports to replace file=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Wrote main entry point for fuzzing file=./main.2198088861.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:05 INFO Building command="/root/.go/bin/go build -o fuzzTrie.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2198088861.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzTrie.a -o /workspace/out/libfuzzer-address-x86_64/fuzzTrie Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/trie/testdata/fuzzTrie_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/trie/testdata/fuzzTrie_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/trie FuzzStackTrie fuzzStackTrie /root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzStackTrie Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzStackTrie Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzStackTrie' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzStackTrie Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/trie Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzStackTrie --package github.com/ethereum/go-ethereum/trie -f /root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go -o fuzzStackTrie.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Fuzz-builder starting function=FuzzStackTrie to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go,/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go package=github.com/ethereum/go-ethereum/trie output=fuzzStackTrie.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 WARN No imports to replace file=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Wrote main entry point for fuzzing file=./main.3035857402.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:06:42 INFO Building command="/root/.go/bin/go build -o fuzzStackTrie.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3035857402.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//sync_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//proof_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//tracer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//database_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//trie_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//iterator_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:18 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/trie//stacktrie_fuzzer_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzStackTrie.a -o /workspace/out/libfuzzer-address-x86_64/fuzzStackTrie Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/trie/testdata/fuzzStackTrie_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/trie/testdata/fuzzStackTrie_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/eth/protocols/snap FuzzARange fuzz_account_range /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzARange Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_account_range Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_account_range' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_account_range Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzARange --package github.com/ethereum/go-ethereum/eth/protocols/snap -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go -o fuzz_account_range.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Fuzz-builder starting function=FuzzARange to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go package=github.com/ethereum/go-ethereum/eth/protocols/snap output=fuzz_account_range.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Wrote main entry point for fuzzing file=./main.4090549075.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:19 INFO Building command="/root/.go/bin/go build -o fuzz_account_range.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.4090549075.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:57 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_account_range.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_account_range Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_account_range_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_account_range_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/eth/protocols/snap FuzzSRange fuzz_storage_range /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzSRange Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_storage_range Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_storage_range' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_storage_range Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzSRange --package github.com/ethereum/go-ethereum/eth/protocols/snap -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go -o fuzz_storage_range.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Fuzz-builder starting function=FuzzSRange to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go package=github.com/ethereum/go-ethereum/eth/protocols/snap output=fuzz_storage_range.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Wrote main entry point for fuzzing file=./main.2236511184.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:07:58 INFO Building command="/root/.go/bin/go build -o fuzz_storage_range.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2236511184.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:34 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_storage_range.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_storage_range Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_storage_range_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_storage_range_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/eth/protocols/snap FuzzByteCodes fuzz_byte_codes /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzByteCodes Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_byte_codes Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_byte_codes' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_byte_codes Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzByteCodes --package github.com/ethereum/go-ethereum/eth/protocols/snap -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go -o fuzz_byte_codes.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Fuzz-builder starting function=FuzzByteCodes to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go package=github.com/ethereum/go-ethereum/eth/protocols/snap output=fuzz_byte_codes.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Wrote main entry point for fuzzing file=./main.3155500320.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:08:35 INFO Building command="/root/.go/bin/go build -o fuzz_byte_codes.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3155500320.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:11 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_byte_codes.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_byte_codes Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_byte_codes_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_byte_codes_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/eth/protocols/snap FuzzTrieNodes fuzz_trie_nodes /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzTrieNodes Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_trie_nodes Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_trie_nodes' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_trie_nodes Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzTrieNodes --package github.com/ethereum/go-ethereum/eth/protocols/snap -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go -o fuzz_trie_nodes.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Fuzz-builder starting function=FuzzTrieNodes to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go package=github.com/ethereum/go-ethereum/eth/protocols/snap output=fuzz_trie_nodes.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Wrote main entry point for fuzzing file=./main.2624038224.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:12 INFO Building command="/root/.go/bin/go build -o fuzz_trie_nodes.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2624038224.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:48 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/handler_fuzzing_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_trie_nodes.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_trie_nodes Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_trie_nodes_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/eth/protocols/snap/testdata/fuzz_trie_nodes_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bn256 FuzzAdd fuzzBn256Add /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzAdd Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBn256Add Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBn256Add' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBn256Add Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzAdd --package github.com/ethereum/go-ethereum/tests/fuzzers/bn256 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go -o fuzzBn256Add.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Fuzz-builder starting function=FuzzAdd to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 output=fuzzBn256Add.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Wrote main entry point for fuzzing file=./main.3630870019.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:49 INFO Building command="/root/.go/bin/go build -o fuzzBn256Add.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3630870019.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:51 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBn256Add.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBn256Add Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Add_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bn256 FuzzMul fuzzBn256Mul /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzMul Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBn256Mul Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBn256Mul' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBn256Mul Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzMul --package github.com/ethereum/go-ethereum/tests/fuzzers/bn256 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go -o fuzzBn256Mul.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Fuzz-builder starting function=FuzzMul to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 output=fuzzBn256Mul.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Wrote main entry point for fuzzing file=./main.4271246532.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:52 INFO Building command="/root/.go/bin/go build -o fuzzBn256Mul.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.4271246532.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:53 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBn256Mul.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBn256Mul Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Mul_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Mul_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bn256 FuzzPair fuzzBn256Pair /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzPair Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzBn256Pair Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzBn256Pair' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzBn256Pair Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzPair --package github.com/ethereum/go-ethereum/tests/fuzzers/bn256 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go -o fuzzBn256Pair.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Fuzz-builder starting function=FuzzPair to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bn256 output=fuzzBn256Pair.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Wrote main entry point for fuzzing file=./main.2303001034.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:54 INFO Building command="/root/.go/bin/go build -o fuzzBn256Pair.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2303001034.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/bn256_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzBn256Pair.a -o /workspace/out/libfuzzer-address-x86_64/fuzzBn256Pair Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Pair_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bn256/testdata/fuzzBn256Pair_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher Fuzz fuzzTxfetcher /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher Step #3 - "compile-libfuzzer-address-x86_64": + function=Fuzz Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzTxfetcher Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzTxfetcher' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzTxfetcher Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func Fuzz --package github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go -o fuzzTxfetcher.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Fuzz-builder starting function=Fuzz to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher output=fuzzTxfetcher.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:55 INFO Wrote main entry point for fuzzing file=./main.3468691701.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:09:56 INFO Building command="/root/.go/bin/go build -o fuzzTxfetcher.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3468691701.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:30 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/txfetcher_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzTxfetcher.a -o /workspace/out/libfuzzer-address-x86_64/fuzzTxfetcher Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/testdata/fuzzTxfetcher_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/txfetcher/testdata/fuzzTxfetcher_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG1Add fuzz_g1_add /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG1Add Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g1_add' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG1Add --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g1_add.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Fuzz-builder starting function=FuzzG1Add to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g1_add.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Wrote main entry point for fuzzing file=./main.955719843.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:10:31 INFO Building command="/root/.go/bin/go build -o fuzz_g1_add.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.955719843.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:06 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g1_add.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_add_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_add_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_add_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG1Mul fuzz_g1_mul /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG1Mul Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g1_mul Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g1_mul' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g1_mul Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG1Mul --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g1_mul.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Fuzz-builder starting function=FuzzG1Mul to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g1_mul.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Wrote main entry point for fuzzing file=./main.1233153541.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:07 INFO Building command="/root/.go/bin/go build -o fuzz_g1_mul.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1233153541.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:41 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g1_mul.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g1_mul Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_mul_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_mul_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_mul_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_mul_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_mul_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG1MultiExp fuzz_g1_multiexp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG1MultiExp Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g1_multiexp' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG1MultiExp --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g1_multiexp.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Fuzz-builder starting function=FuzzG1MultiExp to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g1_multiexp.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Wrote main entry point for fuzzing file=./main.1974981218.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:11:42 INFO Building command="/root/.go/bin/go build -o fuzz_g1_multiexp.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1974981218.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:17 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g1_multiexp.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_multiexp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_multiexp_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_multiexp_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_multiexp_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_multiexp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG2Add fuzz_g2_add /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG2Add Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g2_add' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG2Add --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g2_add.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Fuzz-builder starting function=FuzzG2Add to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g2_add.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Wrote main entry point for fuzzing file=./main.1674137999.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:18 INFO Building command="/root/.go/bin/go build -o fuzz_g2_add.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1674137999.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:52 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g2_add.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_add_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_add_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_add_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG2Mul fuzz_g2_mul /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG2Mul Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g2_mul Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g2_mul' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g2_mul Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG2Mul --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g2_mul.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Fuzz-builder starting function=FuzzG2Mul to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g2_mul.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Wrote main entry point for fuzzing file=./main.583159247.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:12:53 INFO Building command="/root/.go/bin/go build -o fuzz_g2_mul.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.583159247.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:27 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g2_mul.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g2_mul Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_mul_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_mul_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_mul_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_mul_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_mul_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG2MultiExp fuzz_g2_multiexp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG2MultiExp Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g2_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g2_multiexp' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g2_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG2MultiExp --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g2_multiexp.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:28 INFO Fuzz-builder starting function=FuzzG2MultiExp to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g2_multiexp.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:28 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:28 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:28 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:28 INFO Wrote main entry point for fuzzing file=./main.4292925155.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:13:29 INFO Building command="/root/.go/bin/go build -o fuzz_g2_multiexp.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.4292925155.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:03 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g2_multiexp.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g2_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_multiexp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_multiexp_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_multiexp_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_multiexp_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_multiexp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzPairing fuzz_pairing /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzPairing Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_pairing Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_pairing' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_pairing Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzPairing --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_pairing.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Fuzz-builder starting function=FuzzPairing to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_pairing.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Wrote main entry point for fuzzing file=./main.4199663057.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:04 INFO Building command="/root/.go/bin/go build -o fuzz_pairing.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.4199663057.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:39 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_pairing.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_pairing Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_pairing_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_pairing_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_pairing_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_pairing_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_pairing_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzMapG1 fuzz_map_g1 /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzMapG1 Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_map_g1 Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_map_g1' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_map_g1 Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzMapG1 --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_map_g1.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Fuzz-builder starting function=FuzzMapG1 to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_map_g1.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Wrote main entry point for fuzzing file=./main.1166301615.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:14:40 INFO Building command="/root/.go/bin/go build -o fuzz_map_g1.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1166301615.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:14 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_map_g1.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_map_g1 Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g1_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g1_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g1_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g1_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g1_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzMapG2 fuzz_map_g2 /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzMapG2 Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_map_g2 Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_map_g2' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_map_g2 Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzMapG2 --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_map_g2.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Fuzz-builder starting function=FuzzMapG2 to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_map_g2.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Wrote main entry point for fuzzing file=./main.793584953.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:15 INFO Building command="/root/.go/bin/go build -o fuzz_map_g2.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.793584953.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:50 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_map_g2.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_map_g2 Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g2_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g2_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g2_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g2_seed_corpus.zip' Step #3 - "compile-libfuzzer-address-x86_64": Found seed corpus: /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_map_g2_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzCrossG1Add fuzz_cross_g1_add /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzCrossG1Add Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_cross_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_cross_g1_add' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_cross_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzCrossG1Add --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_cross_g1_add.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Fuzz-builder starting function=FuzzCrossG1Add to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_cross_g1_add.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Wrote main entry point for fuzzing file=./main.890981943.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:15:51 INFO Building command="/root/.go/bin/go build -o fuzz_cross_g1_add.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.890981943.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:26 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_cross_g1_add.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_cross_g1_add Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g1_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g1_add_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzCrossG1MultiExp fuzz_cross_g1_multiexp /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzCrossG1MultiExp Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_cross_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_cross_g1_multiexp' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_cross_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzCrossG1MultiExp --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_cross_g1_multiexp.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Fuzz-builder starting function=FuzzCrossG1MultiExp to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_cross_g1_multiexp.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Wrote main entry point for fuzzing file=./main.3440514742.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:16:27 INFO Building command="/root/.go/bin/go build -o fuzz_cross_g1_multiexp.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3440514742.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:02 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_cross_g1_multiexp.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_cross_g1_multiexp Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g1_multiexp_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g1_multiexp_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzCrossG2Add fuzz_cross_g2_add /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzCrossG2Add Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_cross_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_cross_g2_add' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_cross_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzCrossG2Add --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_cross_g2_add.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Fuzz-builder starting function=FuzzCrossG2Add to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_cross_g2_add.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Wrote main entry point for fuzzing file=./main.697674265.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:03 INFO Building command="/root/.go/bin/go build -o fuzz_cross_g2_add.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.697674265.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:38 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_cross_g2_add.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_cross_g2_add Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g2_add_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_g2_add_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzCrossPairing fuzz_cross_pairing /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzCrossPairing Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_cross_pairing Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_cross_pairing' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_cross_pairing Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzCrossPairing --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_cross_pairing.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Fuzz-builder starting function=FuzzCrossPairing to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_cross_pairing.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Wrote main entry point for fuzzing file=./main.2217240205.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:17:39 INFO Building command="/root/.go/bin/go build -o fuzz_cross_pairing.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.2217240205.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:14 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_cross_pairing.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_cross_pairing Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_pairing_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_cross_pairing_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG1SubgroupChecks fuzz_g1_subgroup_checks /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG1SubgroupChecks Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g1_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g1_subgroup_checks' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g1_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG1SubgroupChecks --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g1_subgroup_checks.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Fuzz-builder starting function=FuzzG1SubgroupChecks to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g1_subgroup_checks.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Wrote main entry point for fuzzing file=./main.3916751595.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:15 INFO Building command="/root/.go/bin/go build -o fuzz_g1_subgroup_checks.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3916751595.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:50 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g1_subgroup_checks.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g1_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_subgroup_checks_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g1_subgroup_checks_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 FuzzG2SubgroupChecks fuzz_g2_subgroup_checks /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + function=FuzzG2SubgroupChecks Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzz_g2_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzz_g2_subgroup_checks' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzz_g2_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func FuzzG2SubgroupChecks --package github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go -o fuzz_g2_subgroup_checks.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:51 INFO Fuzz-builder starting function=FuzzG2SubgroupChecks to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/bls12381 output=fuzz_g2_subgroup_checks.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:51 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:51 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:51 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:51 INFO Wrote main entry point for fuzzing file=./main.1612300223.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:18:52 INFO Building command="/root/.go/bin/go build -o fuzz_g2_subgroup_checks.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.1612300223.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:27 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/bls12381_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzz_g2_subgroup_checks.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_g2_subgroup_checks Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_subgroup_checks_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/bls12381/testdata/fuzz_g2_subgroup_checks_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Step #3 - "compile-libfuzzer-address-x86_64": + compile_fuzzer github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 Fuzz fuzzSecp256k1 /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go Step #3 - "compile-libfuzzer-address-x86_64": + package=github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + function=Fuzz Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer=fuzzSecp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go Step #3 - "compile-libfuzzer-address-x86_64": + path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzSecp256k1' Step #3 - "compile-libfuzzer-address-x86_64": Building fuzzSecp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + cd /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-address-x86_64": + go get github.com/holiman/gofuzz-shim/testing Step #3 - "compile-libfuzzer-address-x86_64": go: added github.com/holiman/gofuzz-shim v0.0.0-20240509121320-c1eff0bcb432 Step #3 - "compile-libfuzzer-address-x86_64": + [[ address == *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + gofuzz-shim --func Fuzz --package github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go -o fuzzSecp256k1.a Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Fuzz-builder starting function=Fuzz to-rewrite=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go package=github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1 output=fuzzSecp256k1.a buildflags="[-gcflags all=-d=libfuzzer -buildmode=c-archive]" tags="[gofuzz_libfuzzer libfuzzer]" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Rewriting imports file=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Created new file name=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Saving original file path=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go.orig Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Wrote main entry point for fuzzing file=./main.3792277782.go Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:28 INFO Building command="/root/.go/bin/go build -o fuzzSecp256k1.a -gcflags all=-d=libfuzzer -buildmode=c-archive -tags gofuzz_libfuzzer,libfuzzer ./main.3792277782.go" Step #3 - "compile-libfuzzer-address-x86_64": 2024/05/22 06:19:29 INFO Restoring files restoring=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go removing=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/secp_test.go_fuzz.go Step #3 - "compile-libfuzzer-address-x86_64": + clang++ -lresolv -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer /root/go/gosigfuzz/gosigfuzz.o fuzzSecp256k1.a -o /workspace/out/libfuzzer-address-x86_64/fuzzSecp256k1 Step #3 - "compile-libfuzzer-address-x86_64": + corpusfile=/root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/testdata/fuzzSecp256k1_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + '[' -f /root/go/src/github.com/ethereum/go-ethereum/tests/fuzzers/secp256k1/testdata/fuzzSecp256k1_seed_corpus.zip ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd - Step #3 - "compile-libfuzzer-address-x86_64": /src Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9e47fb9dd199: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 905e641a4b54: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzStackTrie Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_cross_g1_add Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzRlp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBitutilDecoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g2_multiexp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g1_mul Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g2_subgroup_checks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzVmRuntime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g1_multiexp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzAbi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_account_range Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_pairing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g1_add Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g2_mul Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_byte_codes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzKeystore Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzTrie Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_cross_g2_add Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBn256Mul Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_cross_g1_multiexp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_cross_pairing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBn256Pair Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_map_g1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzSecp256k1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzPrecompiledContracts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBn256Add Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_map_g2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_trie_nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g1_subgroup_checks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBlake2b Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzTxfetcher Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzzBitutilEncoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_storage_range Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp9fd7aa7m/fuzz_g2_add Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/go-ethereum Step #6: adding: fuzzAbi (deflated 67%) Step #6: adding: fuzzBitutilDecoder (deflated 67%) Step #6: adding: fuzzBitutilEncoder (deflated 67%) Step #6: adding: fuzzBlake2b (deflated 66%) Step #6: adding: fuzzBn256Add (deflated 67%) Step #6: adding: fuzzBn256Mul (deflated 67%) Step #6: adding: fuzzBn256Pair (deflated 68%) Step #6: adding: fuzzKeystore (deflated 68%) Step #6: adding: fuzzPrecompiledContracts (deflated 71%) Step #6: adding: fuzzRlp (deflated 67%) Step #6: adding: fuzzSecp256k1 (deflated 63%) Step #6: adding: fuzzStackTrie (deflated 71%) Step #6: adding: fuzzTrie (deflated 71%) Step #6: adding: fuzzTxfetcher (deflated 71%) Step #6: adding: fuzzVmRuntime (deflated 71%) Step #6: adding: fuzz_account_range (deflated 71%) Step #6: adding: fuzz_byte_codes (deflated 71%) Step #6: adding: fuzz_cross_g1_add (deflated 71%) Step #6: adding: fuzz_cross_g1_multiexp (deflated 71%) Step #6: adding: fuzz_cross_g2_add (deflated 71%) Step #6: adding: fuzz_cross_pairing (deflated 71%) Step #6: adding: fuzz_g1_add (deflated 71%) Step #6: adding: fuzz_g1_add_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g1_mul (deflated 71%) Step #6: adding: fuzz_g1_mul_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g1_multiexp (deflated 71%) Step #6: adding: fuzz_g1_multiexp_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g1_subgroup_checks (deflated 71%) Step #6: adding: fuzz_g2_add (deflated 71%) Step #6: adding: fuzz_g2_add_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g2_mul (deflated 71%) Step #6: adding: fuzz_g2_mul_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g2_multiexp (deflated 71%) Step #6: adding: fuzz_g2_multiexp_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_g2_subgroup_checks (deflated 71%) Step #6: adding: fuzz_map_g1 (deflated 71%) Step #6: adding: fuzz_map_g1_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_map_g2 (deflated 71%) Step #6: adding: fuzz_map_g2_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_pairing (deflated 71%) Step #6: adding: fuzz_pairing_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_storage_range (deflated 71%) Step #6: adding: fuzz_trie_nodes (deflated 71%) Step #6: adding: llvm-symbolizer (deflated 66%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 7eb39101e508: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 0062f774e994: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 187 0 0 100 187 0 985 --:--:-- --:--:-- --:--:-- 984 100 187 0 0 100 187 0 985 --:--:-- --:--:-- --:--:-- 984 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 9 451M 0 0 9 42.6M 0 96.8M 0:00:04 --:--:-- 0:00:04 96.6M 27 451M 0 0 27 122M 0 80.9M 0:00:05 0:00:01 0:00:04 80.8M 48 451M 0 0 48 218M 0 89.6M 0:00:05 0:00:02 0:00:03 89.5M 76 451M 0 0 76 346M 0 100M 0:00:04 0:00:03 0:00:01 100M 100 451M 0 0 100 451M 0 101M 0:00:04 0:00:04 --:--:-- 101M 100 451M 0 0 100 451M 0 101M 0:00:04 0:00:04 --:--:-- 101M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 524 0 0 100 524 0 1509 --:--:-- --:--:-- --:--:-- 1505 100 524 0 0 100 524 0 1508 --:--:-- --:--:-- --:--:-- 1505 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 176 --:--:-- --:--:-- --:--:-- 177 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/go-ethereum Finished Step #11 PUSH DONE