starting build "74c7597b-1dec-4f82-af4b-f53477e95312" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8" Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Sending build context to Docker daemon 18.94kB Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": b549f31133a9: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": e781de57f052: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": d99a43ba0fc6: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 045499a9da8e: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": babe40966e43: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 1e08874c81f1: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfcb72886102: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfc0c976269f: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5c5b87e5af75: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a05862227bb3: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 26906d2011eb: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2d5c508b8192: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": de95a42575ca: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 46a14fba7ad3: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 511bc47c96d2: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 99384bb352a1: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c58b376439d5: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 623f200b9006: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3d4bc5025ecb: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a93834efaf56: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 34344e49f3ce: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 6a5f74a538e2: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c6750c8e9239: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": bff8dbacaf4e: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3358cc4d12d3: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 4b5af6d720d1: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2fd3529f4fb2: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a3dc1ad3caa9: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 8716b23185b7: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 083c083a0d2b: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 937f113be505: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 236138f2f771: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5d3e70ff7ffe: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfc0c976269f: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 054ab8b85d38: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dc80eb19ef64: Pulling fs layer Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5c5b87e5af75: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a05862227bb3: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 6a5f74a538e2: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 511bc47c96d2: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 26906d2011eb: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2d5c508b8192: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 99384bb352a1: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c6750c8e9239: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c58b376439d5: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": de95a42575ca: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 46a14fba7ad3: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfcb72886102: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 34344e49f3ce: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3d4bc5025ecb: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 1e08874c81f1: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3358cc4d12d3: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a3dc1ad3caa9: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2fd3529f4fb2: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": babe40966e43: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 4b5af6d720d1: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 937f113be505: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 236138f2f771: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": bff8dbacaf4e: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 623f200b9006: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 054ab8b85d38: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5d3e70ff7ffe: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a93834efaf56: Waiting Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": d99a43ba0fc6: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": d99a43ba0fc6: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": b549f31133a9: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": b549f31133a9: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": babe40966e43: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": babe40966e43: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 045499a9da8e: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 045499a9da8e: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 1e08874c81f1: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 1e08874c81f1: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfc0c976269f: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfc0c976269f: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": e781de57f052: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": e781de57f052: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5c5b87e5af75: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5c5b87e5af75: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": b549f31133a9: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 26906d2011eb: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 26906d2011eb: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2d5c508b8192: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2d5c508b8192: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": de95a42575ca: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 46a14fba7ad3: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 46a14fba7ad3: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a05862227bb3: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a05862227bb3: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 511bc47c96d2: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 511bc47c96d2: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 99384bb352a1: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 99384bb352a1: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c58b376439d5: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c58b376439d5: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 623f200b9006: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 623f200b9006: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3d4bc5025ecb: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a93834efaf56: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a93834efaf56: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 34344e49f3ce: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 34344e49f3ce: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 6a5f74a538e2: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 6a5f74a538e2: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c6750c8e9239: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c6750c8e9239: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": bff8dbacaf4e: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": bff8dbacaf4e: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3358cc4d12d3: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfcb72886102: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfcb72886102: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 4b5af6d720d1: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 4b5af6d720d1: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a3dc1ad3caa9: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a3dc1ad3caa9: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2fd3529f4fb2: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2fd3529f4fb2: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 8716b23185b7: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 8716b23185b7: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 083c083a0d2b: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 083c083a0d2b: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 236138f2f771: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 236138f2f771: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5d3e70ff7ffe: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5d3e70ff7ffe: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": e781de57f052: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 937f113be505: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 937f113be505: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 054ab8b85d38: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 054ab8b85d38: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": d99a43ba0fc6: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dc80eb19ef64: Verifying Checksum Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dc80eb19ef64: Download complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 045499a9da8e: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": babe40966e43: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 1e08874c81f1: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfcb72886102: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dfc0c976269f: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5c5b87e5af75: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a05862227bb3: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 26906d2011eb: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2d5c508b8192: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": de95a42575ca: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 46a14fba7ad3: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 511bc47c96d2: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 99384bb352a1: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c58b376439d5: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 623f200b9006: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3d4bc5025ecb: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a93834efaf56: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 34344e49f3ce: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 6a5f74a538e2: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": c6750c8e9239: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": bff8dbacaf4e: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 3358cc4d12d3: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 4b5af6d720d1: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 2fd3529f4fb2: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": a3dc1ad3caa9: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 8716b23185b7: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 083c083a0d2b: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 937f113be505: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 236138f2f771: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 5d3e70ff7ffe: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": 054ab8b85d38: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": dc80eb19ef64: Pull complete Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Digest: sha256:997919d42d22cdf1fac1ec7b748b0e849042256c94253d85390aedf4afd9e470 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> 2cd4645a2264 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Step 2/4 : RUN git clone https://github.com/redis/redis-py redis Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> Running in 9f1ff2808775 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Cloning into 'redis'... Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Removing intermediate container 9f1ff2808775 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> 03b4872fd773 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Step 3/4 : WORKDIR redis Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> Running in 9d55f0c18bbe Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Removing intermediate container 9d55f0c18bbe Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> 90c516383338 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": ---> d8fdc2a102b0 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Successfully built d8fdc2a102b0 Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Successfully tagged gcr.io/oss-fuzz/redis-py:latest Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/redis-py:latest Finished Step #1 - "build-b5f8628a-deb1-4c5d-a869-807df7fe77a8" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/redis-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filejSmMbQ Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/redis/.git Step #2 - "srcmap": + GIT_DIR=/src/redis Step #2 - "srcmap": + cd /src/redis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/redis/redis-py Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=4e59d24360c6d46c5f633c5e3cee09c48c38dc69 Step #2 - "srcmap": + jq_inplace /tmp/filejSmMbQ '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "4e59d24360c6d46c5f633c5e3cee09c48c38dc69" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file1rTbzc Step #2 - "srcmap": + cat /tmp/filejSmMbQ Step #2 - "srcmap": + jq '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "4e59d24360c6d46c5f633c5e3cee09c48c38dc69" }' Step #2 - "srcmap": + mv /tmp/file1rTbzc /tmp/filejSmMbQ Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filejSmMbQ Step #2 - "srcmap": + rm /tmp/filejSmMbQ Step #2 - "srcmap": { Step #2 - "srcmap": "/src/redis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/redis/redis-py", Step #2 - "srcmap": "rev": "4e59d24360c6d46c5f633c5e3cee09c48c38dc69" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/redis Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting async-timeout>=4.0.3 (from redis==5.2.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-5.0.1-py3-none-any.whl.metadata (5.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-5.0.1-py3-none-any.whl (6.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for redis (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for redis: filename=redis-5.2.1-py3-none-any.whl size=266489 sha256=8d6dd1375e0b380c982c39154fea3f30c49fed5e980bd198e1cfd12884c698c1 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-7cng_9j3/wheels/46/f3/d9/7a3c74bde9a2a0636d5d23c98ef9905d9ad0ad88a2a6b6b761 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built redis Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: async-timeout, redis Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed async-timeout-5.0.1 redis-5.2.1 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_backoff --onefile --name fuzz_backoff.pkg /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.2 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python: 3.10.14 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: wrote /src/redis/fuzz_backoff.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 92 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python310.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 206 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 206 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 206 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 206 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 207 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 207 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 217 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 690 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 778 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2048 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3334 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3431 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3442 INFO: Using Python shared library: /usr/local/lib/libpython3.10.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3442 INFO: Analyzing /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 3445 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.10/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3679 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3865 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4928 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5112 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 5405 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5408 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5416 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5417 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5419 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5427 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6072 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/warn-fuzz_backoff.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6097 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/xref-fuzz_backoff.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6111 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6112 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6112 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6431 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6448 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6448 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6448 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17410 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17412 INFO: Bootloader /usr/local/lib/python3.10/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17412 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17412 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17412 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17412 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17413 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17499 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_backoff.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_func --onefile --name fuzz_func.pkg /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.2 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python: 3.10.14 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/redis/fuzz_func.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python310.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 185 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 185 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 185 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 185 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 185 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 186 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 724 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 797 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2002 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3350 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3447 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3457 INFO: Using Python shared library: /usr/local/lib/libpython3.10.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3457 INFO: Analyzing /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 3462 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.10/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3681 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3881 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4932 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5119 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 5411 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5419 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5422 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5423 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5425 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5433 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6040 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/warn-fuzz_func.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6063 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/xref-fuzz_func.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6080 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6080 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6080 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6400 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6416 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6417 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6417 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17324 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: Bootloader /usr/local/lib/python3.10/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17327 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17411 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_func.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_encoder --onefile --name fuzz_encoder.pkg /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.2 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python: 3.10.14 Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: wrote /src/redis/fuzz_encoder.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 93 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python310.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 708 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 782 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1980 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3327 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3424 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3435 INFO: Using Python shared library: /usr/local/lib/libpython3.10.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3435 INFO: Analyzing /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 3438 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.10/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3657 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3858 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4918 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5105 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 5382 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5385 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5390 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5393 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5395 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5397 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5406 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6039 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/warn-fuzz_encoder.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6063 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/xref-fuzz_encoder.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6078 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6078 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6078 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6399 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6415 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6415 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6415 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17297 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17299 INFO: Bootloader /usr/local/lib/python3.10/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17299 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17300 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17300 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17300 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17300 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17381 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_encoder.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_util --onefile --name fuzz_util.pkg /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.2 Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: Python: 3.10.14 Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 92 INFO: wrote /src/redis/fuzz_util.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 94 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python310.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 193 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 203 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 577 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 941 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2013 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3473 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3569 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3580 INFO: Using Python shared library: /usr/local/lib/libpython3.10.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3580 INFO: Analyzing /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 3583 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.10/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3808 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4001 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5066 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5257 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 5550 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5553 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5558 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5561 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5563 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5564 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5574 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6190 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/warn-fuzz_util.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6217 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/xref-fuzz_util.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6233 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6233 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6233 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6557 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6573 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6573 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6573 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17546 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17548 INFO: Bootloader /usr/local/lib/python3.10/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17548 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17548 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17548 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17548 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17549 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17638 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_util.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helper --onefile --name fuzz_helper.pkg /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 83 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.2 Step #3 - "compile-libfuzzer-address-x86_64": 83 INFO: Python: 3.10.14 Step #3 - "compile-libfuzzer-address-x86_64": 85 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 85 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 85 INFO: wrote /src/redis/fuzz_helper.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python310.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.10/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 182 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 182 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 182 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 182 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 182 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 183 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 193 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 713 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 787 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2040 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3338 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3434 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3444 INFO: Using Python shared library: /usr/local/lib/libpython3.10.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3444 INFO: Analyzing /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 3448 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.10/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3682 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3888 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4980 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5165 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 5477 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5480 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5485 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5488 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5490 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5491 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.10/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5500 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6111 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/warn-fuzz_helper.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6136 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/xref-fuzz_helper.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6151 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6151 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6151 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6473 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6490 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6490 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6490 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17458 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17460 INFO: Bootloader /usr/local/lib/python3.10/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17461 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17461 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17461 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17461 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17461 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17546 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helper.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helper Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": e781de57f052: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": d99a43ba0fc6: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 778b27eb13a9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0ee82ec3cefb: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 83d82cad5502: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5780656eb90d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a110d7fffd73: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5a3ab2850f4d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4f83974cb1de: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0941f6527637: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c2738dc5ae0f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 37670f3c6d24: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a823e5e6c5fb: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e75c7101c37d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4d735b7a6e3b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 49a5f92efcce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b81b4c502f9e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 638aa04a07c4: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 18ad719ec566: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2bea9a493d37: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3f15bd1b4bfc: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1b301d535812: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 01fae2536877: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2772f01b384b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a9d8ff6a6c9d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5780656eb90d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a110d7fffd73: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5a3ab2850f4d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a823e5e6c5fb: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4f83974cb1de: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e75c7101c37d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 37670f3c6d24: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4d735b7a6e3b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 49a5f92efcce: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b81b4c502f9e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 638aa04a07c4: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0941f6527637: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c2738dc5ae0f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 18ad719ec566: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2bea9a493d37: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3f15bd1b4bfc: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2772f01b384b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1b301d535812: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 01fae2536877: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a9d8ff6a6c9d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 83d82cad5502: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 83d82cad5502: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 778b27eb13a9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ee82ec3cefb: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0ee82ec3cefb: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a110d7fffd73: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a110d7fffd73: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5780656eb90d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5780656eb90d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 778b27eb13a9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0941f6527637: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0941f6527637: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4f83974cb1de: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c2738dc5ae0f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c2738dc5ae0f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ee82ec3cefb: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5a3ab2850f4d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5a3ab2850f4d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 83d82cad5502: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e75c7101c37d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e75c7101c37d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a823e5e6c5fb: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a823e5e6c5fb: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4d735b7a6e3b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4d735b7a6e3b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5780656eb90d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b81b4c502f9e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b81b4c502f9e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 37670f3c6d24: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 37670f3c6d24: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 49a5f92efcce: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 49a5f92efcce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a110d7fffd73: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2bea9a493d37: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2bea9a493d37: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 18ad719ec566: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 18ad719ec566: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f15bd1b4bfc: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3f15bd1b4bfc: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1b301d535812: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1b301d535812: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2772f01b384b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2772f01b384b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 01fae2536877: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 01fae2536877: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a9d8ff6a6c9d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 638aa04a07c4: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5a3ab2850f4d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4f83974cb1de: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0941f6527637: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c2738dc5ae0f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 37670f3c6d24: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a823e5e6c5fb: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e75c7101c37d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4d735b7a6e3b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 49a5f92efcce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b81b4c502f9e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 638aa04a07c4: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 18ad719ec566: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2bea9a493d37: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f15bd1b4bfc: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1b301d535812: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 01fae2536877: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2772f01b384b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a9d8ff6a6c9d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:8326ea57e0f5091e0a54cff60bb108bbfb026e3cbb396b1202d36267d50a5b5d Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp426l0t74/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 3 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp426l0t74/fuzz_helper', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp426l0t74/fuzz_helper'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_helper seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp426l0t74/fuzz_helper -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting textwrap\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting dataclasses\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'parse_to_dict\' is not defined\nTraceback (most recent call last):\n File "fuzz_helper.py", line 60, in TestInput\nNameError: name \'parse_to_dict\' is not defined\n\n==192== ERROR: libFuzzer: fuzz target exited\n #0 0x7f405761e05a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f40575215f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7f4057504946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7f4057504a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7f4057504a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7f40572b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #6 0x7f40572b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #7 0x7f4055058f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5\n #8 0x7f405505e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9\n #9 0x7f405505e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5\n #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7f4057297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_helper seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp426l0t74/fuzz_helper -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting textwrap Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dataclasses Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'parse_to_dict' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_helper.py", line 60, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'parse_to_dict' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==240== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f31ff5e405a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f31ff4e75f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f31ff4ca946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f31ff4caa18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f31ff4caa18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f31ff27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f31ff27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f31fd058f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7f31fd05e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7f31fd05e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7f31ff25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_helper.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp426l0t74/fuzz_encoder', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp426l0t74/fuzz_encoder'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_encoder seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp426l0t74/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting textwrap\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting dataclasses\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'BaseParser\' is not defined\nTraceback (most recent call last):\n File "fuzz_encoder.py", line 34, in TestInput\nNameError: name \'BaseParser\' is not defined\n\n==191== ERROR: libFuzzer: fuzz target exited\n #0 0x7fcab567105a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fcab55745f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7fcab5557946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7fcab5557a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7fcab5557a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7fcab530c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #6 0x7fcab530ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #7 0x7fcab3058f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5\n #8 0x7fcab305e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9\n #9 0x7fcab305e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5\n #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7fcab52ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_encoder seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp426l0t74/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting textwrap Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dataclasses Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_encoder.py", line 34, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==272== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7ff66e82e05a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7ff66e7315f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7ff66e714946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7ff66e714a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7ff66e714a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7ff66e4c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7ff66e4c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7ff66c258f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7ff66c25e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7ff66c25e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7ff66e4a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_encoder.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp426l0t74/fuzz_func', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp426l0t74/fuzz_func'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_func seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp426l0t74/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting textwrap\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting dataclasses\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'timestamp_to_datetime\' is not defined\nTraceback (most recent call last):\n File "fuzz_func.py", line 27, in TestInput\nNameError: name \'timestamp_to_datetime\' is not defined\n\n==190== ERROR: libFuzzer: fuzz target exited\n #0 0x7fd6a095405a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fd6a08575f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7fd6a083a946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7fd6a083aa18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7fd6a083aa18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7fd6a05ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #6 0x7fd6a05efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #7 0x7fd69e358f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5\n #8 0x7fd69e35e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9\n #9 0x7fd69e35e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5\n #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7fd6a05cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58)\n #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp426l0t74/fuzz_func seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp426l0t74/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting textwrap Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dataclasses Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_func.py", line 27, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==304== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fbfee89205a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fbfee7955f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fbfee778946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fbfee778a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fbfee778a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fbfee52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fbfee52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fbfec358f68 in Py_Exit /tmp/Python-3.10.14/Python/pylifecycle.c:2862:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7fbfec35e6e1 in handle_system_exit /tmp/Python-3.10.14/Python/pythonrun.c:775:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7fbfec35e6e1 in _PyErr_PrintEx /tmp/Python-3.10.14/Python/pythonrun.c:785:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7fbfee50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmp426l0t74/fuzz_func.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 60.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1