starting build "5e4ea51c-ea60-4a95-8b48-ea0e4eb877a4" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 18.94kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: a977fd1d1d2c: Pulling fs layer Step #1: b7af597d0683: Pulling fs layer Step #1: 0ad851ab79a7: Pulling fs layer Step #1: 32d6a845953a: Pulling fs layer Step #1: 13291e1f0083: Pulling fs layer Step #1: 12c3fa064ec9: Pulling fs layer Step #1: 5bf877a30e45: Pulling fs layer Step #1: 12c76ab55805: Pulling fs layer Step #1: bcee33c0f2c5: Pulling fs layer Step #1: 00901539164e: Pulling fs layer Step #1: 652e81a6c3ce: Pulling fs layer Step #1: 2bd7184f3186: Pulling fs layer Step #1: 6ef14a282d78: Pulling fs layer Step #1: f0b30797ba63: Pulling fs layer Step #1: c255474facb8: Pulling fs layer Step #1: 2037056aed43: Pulling fs layer Step #1: 4ea8cc67e5b1: Pulling fs layer Step #1: 1593bc33732e: Pulling fs layer Step #1: fac862d0d976: Pulling fs layer Step #1: 8a5f772dc665: Pulling fs layer Step #1: a682fa05afee: Pulling fs layer Step #1: 50ae31b489cf: Pulling fs layer Step #1: bcfe6fcb5c6a: Pulling fs layer Step #1: 88ea93146e84: Pulling fs layer Step #1: 912a9adfcdcb: Pulling fs layer Step #1: 7ec1d093c1da: Pulling fs layer Step #1: 8c8a3977119b: Pulling fs layer Step #1: 7e3654bd47ef: Pulling fs layer Step #1: 390d9580ed9e: Pulling fs layer Step #1: dcd9de8bf193: Pulling fs layer Step #1: f97e0fb3e819: Pulling fs layer Step #1: 290c9d807336: Pulling fs layer Step #1: 4ea8cc67e5b1: Waiting Step #1: 0ad851ab79a7: Waiting Step #1: 1593bc33732e: Waiting Step #1: 32d6a845953a: Waiting Step #1: fac862d0d976: Waiting Step #1: 13291e1f0083: Waiting Step #1: 12c3fa064ec9: Waiting Step #1: 5bf877a30e45: Waiting Step #1: 12c76ab55805: Waiting Step #1: bcee33c0f2c5: Waiting Step #1: 8a5f772dc665: Waiting Step #1: 00901539164e: Waiting Step #1: 652e81a6c3ce: Waiting Step #1: 7e3654bd47ef: Waiting Step #1: f97e0fb3e819: Waiting Step #1: 50ae31b489cf: Waiting Step #1: c255474facb8: Waiting Step #1: 912a9adfcdcb: Waiting Step #1: 8c8a3977119b: Waiting Step #1: 88ea93146e84: Waiting Step #1: 2bd7184f3186: Waiting Step #1: dcd9de8bf193: Waiting Step #1: 390d9580ed9e: Waiting Step #1: 7ec1d093c1da: Waiting Step #1: b7af597d0683: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 32d6a845953a: Verifying Checksum Step #1: 32d6a845953a: Download complete Step #1: 0ad851ab79a7: Verifying Checksum Step #1: 0ad851ab79a7: Download complete Step #1: 13291e1f0083: Verifying Checksum Step #1: 13291e1f0083: Download complete Step #1: 5bf877a30e45: Verifying Checksum Step #1: 5bf877a30e45: Download complete Step #1: 12c76ab55805: Verifying Checksum Step #1: 12c76ab55805: Download complete Step #1: a977fd1d1d2c: Verifying Checksum Step #1: a977fd1d1d2c: Download complete Step #1: b549f31133a9: Pull complete Step #1: 00901539164e: Verifying Checksum Step #1: 00901539164e: Download complete Step #1: 652e81a6c3ce: Verifying Checksum Step #1: 652e81a6c3ce: Download complete Step #1: 2bd7184f3186: Verifying Checksum Step #1: 2bd7184f3186: Download complete Step #1: 6ef14a282d78: Verifying Checksum Step #1: 6ef14a282d78: Download complete Step #1: f0b30797ba63: Download complete Step #1: c255474facb8: Verifying Checksum Step #1: c255474facb8: Download complete Step #1: bcee33c0f2c5: Verifying Checksum Step #1: bcee33c0f2c5: Download complete Step #1: 2037056aed43: Verifying Checksum Step #1: 2037056aed43: Download complete Step #1: 4ea8cc67e5b1: Download complete Step #1: 1593bc33732e: Verifying Checksum Step #1: 1593bc33732e: Download complete Step #1: fac862d0d976: Verifying Checksum Step #1: fac862d0d976: Download complete Step #1: 8a5f772dc665: Verifying Checksum Step #1: 8a5f772dc665: Download complete Step #1: a682fa05afee: Verifying Checksum Step #1: a682fa05afee: Download complete Step #1: 50ae31b489cf: Download complete Step #1: bcfe6fcb5c6a: Verifying Checksum Step #1: bcfe6fcb5c6a: Download complete Step #1: 12c3fa064ec9: Verifying Checksum Step #1: 12c3fa064ec9: Download complete Step #1: 88ea93146e84: Download complete Step #1: 912a9adfcdcb: Verifying Checksum Step #1: 912a9adfcdcb: Download complete Step #1: 8c8a3977119b: Verifying Checksum Step #1: 8c8a3977119b: Download complete Step #1: 7ec1d093c1da: Verifying Checksum Step #1: 7ec1d093c1da: Download complete Step #1: 7e3654bd47ef: Verifying Checksum Step #1: 7e3654bd47ef: Download complete Step #1: 390d9580ed9e: Verifying Checksum Step #1: 390d9580ed9e: Download complete Step #1: dcd9de8bf193: Verifying Checksum Step #1: dcd9de8bf193: Download complete Step #1: f97e0fb3e819: Download complete Step #1: a977fd1d1d2c: Pull complete Step #1: b7af597d0683: Pull complete Step #1: 290c9d807336: Verifying Checksum Step #1: 290c9d807336: Download complete Step #1: 0ad851ab79a7: Pull complete Step #1: 32d6a845953a: Pull complete Step #1: 13291e1f0083: Pull complete Step #1: 12c3fa064ec9: Pull complete Step #1: 5bf877a30e45: Pull complete Step #1: 12c76ab55805: Pull complete Step #1: bcee33c0f2c5: Pull complete Step #1: 00901539164e: Pull complete Step #1: 652e81a6c3ce: Pull complete Step #1: 2bd7184f3186: Pull complete Step #1: 6ef14a282d78: Pull complete Step #1: f0b30797ba63: Pull complete Step #1: c255474facb8: Pull complete Step #1: 2037056aed43: Pull complete Step #1: 4ea8cc67e5b1: Pull complete Step #1: 1593bc33732e: Pull complete Step #1: fac862d0d976: Pull complete Step #1: 8a5f772dc665: Pull complete Step #1: a682fa05afee: Pull complete Step #1: 50ae31b489cf: Pull complete Step #1: bcfe6fcb5c6a: Pull complete Step #1: 88ea93146e84: Pull complete Step #1: 912a9adfcdcb: Pull complete Step #1: 7ec1d093c1da: Pull complete Step #1: 8c8a3977119b: Pull complete Step #1: 7e3654bd47ef: Pull complete Step #1: 390d9580ed9e: Pull complete Step #1: dcd9de8bf193: Pull complete Step #1: f97e0fb3e819: Pull complete Step #1: 290c9d807336: Pull complete Step #1: Digest: sha256:522e05eb433fe415db843a936f4e7f8d1a51fa8149730ec8ddc897755ef424f8 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 712396eedf9a Step #1: Step 2/4 : RUN git clone https://github.com/redis/redis-py redis Step #1: ---> Running in a7bb75f83d75 Step #1: Cloning into 'redis'... Step #1: Removing intermediate container a7bb75f83d75 Step #1: ---> a14171400051 Step #1: Step 3/4 : WORKDIR redis Step #1: ---> Running in db49691f012f Step #1: Removing intermediate container db49691f012f Step #1: ---> acc2c6018d0f Step #1: Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #1: ---> de022010624f Step #1: Successfully built de022010624f Step #1: Successfully tagged gcr.io/oss-fuzz/redis-py:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/redis-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileO8xPSN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/redis/.git Step #2 - "srcmap": + GIT_DIR=/src/redis Step #2 - "srcmap": + cd /src/redis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/redis/redis-py Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=2fb40c10014c0b10fdb5005d0e7b5f2f4cdc1e00 Step #2 - "srcmap": + jq_inplace /tmp/fileO8xPSN '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "2fb40c10014c0b10fdb5005d0e7b5f2f4cdc1e00" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileZ3l3hb Step #2 - "srcmap": + cat /tmp/fileO8xPSN Step #2 - "srcmap": + jq '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "2fb40c10014c0b10fdb5005d0e7b5f2f4cdc1e00" }' Step #2 - "srcmap": + mv /tmp/fileZ3l3hb /tmp/fileO8xPSN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileO8xPSN Step #2 - "srcmap": + rm /tmp/fileO8xPSN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/redis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/redis/redis-py", Step #2 - "srcmap": "rev": "2fb40c10014c0b10fdb5005d0e7b5f2f4cdc1e00" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Collecting pip Step #3 - "compile-libfuzzer-address-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #3 - "compile-libfuzzer-address-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▍ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #3 - "compile-libfuzzer-address-x86_64": [?25hInstalling collected packages: pip Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pip 19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pip-19.2.3: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pip-19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pip-24.2 Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/redis Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting async-timeout>=4.0.3 (from redis==5.1.0b7) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl.metadata (4.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl (5.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for redis (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for redis: filename=redis-5.1.0b7-py3-none-any.whl size=262135 sha256=1336d4c3eccba7600169a6c8a2e872cf4c7bbabfc1e8a94835934d45df22ab65 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-psb8seab/wheels/37/d1/6f/360091e24cb09fd3ad1195fc768a258bdb9a2d320cda626634 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built redis Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: async-timeout, redis Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed async-timeout-4.0.3 redis-5.1.0b7 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_func --onefile --name fuzz_func.pkg /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: wrote /src/redis/fuzz_func.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 55 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 56 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 253 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 253 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 253 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 254 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 262 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2806 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2807 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4400 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4526 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4554 INFO: Analyzing /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 5445 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5446 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5447 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5661 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5702 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5704 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5706 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5707 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5716 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5718 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5729 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5737 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5741 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5742 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5744 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5746 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5754 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6775 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6776 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6780 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/warn-fuzz_func.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6807 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/xref-fuzz_func.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6821 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6822 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6822 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7210 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7215 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7215 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7215 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12740 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12743 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 12743 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 12743 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12743 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 12743 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12744 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 12814 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_func.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_backoff --onefile --name fuzz_backoff.pkg /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: wrote /src/redis/fuzz_backoff.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 53 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 54 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 248 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 249 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 249 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 258 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2488 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2489 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4665 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4791 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4818 INFO: Analyzing /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 5776 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5777 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5778 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5977 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6019 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6020 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6022 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6023 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6057 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6058 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6070 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6077 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6081 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6083 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6085 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6087 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6095 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7079 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7079 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7083 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/warn-fuzz_backoff.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7109 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/xref-fuzz_backoff.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7116 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7116 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7116 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7510 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7514 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7514 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7514 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13118 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13121 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13191 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_backoff.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_encoder --onefile --name fuzz_encoder.pkg /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: wrote /src/redis/fuzz_encoder.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 54 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 55 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 251 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 251 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 251 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 253 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 261 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2452 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2453 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4577 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4710 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4738 INFO: Analyzing /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 5665 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5666 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5667 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5854 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5892 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5893 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5895 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5896 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5903 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5904 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5916 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5923 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5926 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5928 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5930 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5932 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5939 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6893 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6893 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6897 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/warn-fuzz_encoder.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6924 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/xref-fuzz_encoder.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6931 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6931 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6931 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7342 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7346 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7347 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7347 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12866 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12869 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 12924 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_encoder.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_util --onefile --name fuzz_util.pkg /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: wrote /src/redis/fuzz_util.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 53 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 244 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 252 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2747 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2748 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4245 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4371 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4399 INFO: Analyzing /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 5262 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5263 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5264 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5460 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5501 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5503 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5504 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5505 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5515 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5517 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5528 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5536 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5540 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5542 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5544 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5546 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5553 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6577 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6577 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6581 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/warn-fuzz_util.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6611 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/xref-fuzz_util.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6618 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6618 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6618 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7007 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7012 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7012 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7012 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12521 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12524 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 12588 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_util.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helper --onefile --name fuzz_helper.pkg /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: wrote /src/redis/fuzz_helper.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 53 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 252 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 261 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2360 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2361 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4579 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4704 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4732 INFO: Analyzing /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 5601 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5602 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5603 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5782 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5822 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5823 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5825 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5826 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5833 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5835 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5846 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5853 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5857 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5858 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5860 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5862 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5869 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6866 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6866 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6870 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/warn-fuzz_helper.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6899 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/xref-fuzz_helper.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6906 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6907 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6907 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7322 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7327 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7327 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7327 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12862 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": 12865 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 12922 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helper.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helper Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": a977fd1d1d2c: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": b7af597d0683: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn701hony/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 2 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn701hony/fuzz_encoder', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn701hony/fuzz_encoder'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpn701hony/fuzz_encoder seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn701hony/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'BaseParser\' is not defined\nTraceback (most recent call last):\n File "fuzz_encoder.py", line 34, in TestInput\nNameError: name \'BaseParser\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==196== ERROR: libFuzzer: fuzz target exited\n #0 0x7f3e2f3f47f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f3e2f2f76e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f3e2f2da4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f3e2f09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f3e2f09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f3e2ce4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f3e2ce534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f3e2ce534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55e377cbeb73 (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x3b73)\n #9 0x55e377cbef10 (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x3f10)\n #10 0x7f3e2f07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55e377cbd4ad (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn701hony/fuzz_encoder seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn701hony/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_encoder.py", line 34, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==248== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f3a0fe307f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f3a0fd336e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f3a0fd164cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f3a0fad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f3a0fad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f3a0d84eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f3a0d8534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f3a0d8534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5608edd4eb73 (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5608edd4ef10 (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f3a0fab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5608edd4d4ad (/tmp/not-out/tmpn701hony/fuzz_encoder.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn701hony/fuzz_func', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn701hony/fuzz_func'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpn701hony/fuzz_func seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn701hony/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'timestamp_to_datetime\' is not defined\nTraceback (most recent call last):\n File "fuzz_func.py", line 27, in TestInput\nNameError: name \'timestamp_to_datetime\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==195== ERROR: libFuzzer: fuzz target exited\n #0 0x7fb079ee97f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fb079dec6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7fb079dcf4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7fb079b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7fb079b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7fb07794eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7fb0779534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7fb0779534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55cb50ad0b73 (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x3b73)\n #9 0x55cb50ad0f10 (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x3f10)\n #10 0x7fb079b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55cb50acf4ad (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn701hony/fuzz_func seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn701hony/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_func.py", line 27, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==282== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f89479dd7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f89478e06e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f89478c34cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f89476868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f8947686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f894544eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f89454534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f89454534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x55c86d10fb73 (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x55c86d10ff10 (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f8947664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x55c86d10e4ad (/tmp/not-out/tmpn701hony/fuzz_func.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 40.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1