starting build "9615c8f4-8db5-4f1d-af81-f8c7f8fddd22" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816" Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Sending build context to Docker daemon 5.12kB Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": latest: Pulling from oss-fuzz-base/base-builder-go Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": b549f31133a9: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 04fee89efe31: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2b4c6642f4db: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": f202c2917293: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e85c1a10a370: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ab6ed03b667e: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2fbc0121db16: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12f60200e837: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de277c04fa0b: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fd8aae0bd678: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a3763a8296be: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 237a28b77004: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 3dddc86e49ab: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de57691175f1: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 863d5858e168: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e2c62e14611e: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8a723d1f0e39: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fedd9aa128d7: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8e600a01eac4: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 6f21e3bb96c6: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12a04e648ba2: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e4015da46093: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 07fe3c91df46: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ffb9c6fd2340: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2ea7ac70dce2: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 990d0454e781: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 39671d6b3bb2: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de0e0780485a: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 82ba386b61a2: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 21a05325648f: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ce549bf8c3ee: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a9ed82939682: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 390bda963b74: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 5ce335f6e275: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a75c8addc35c: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 1f71fafe084e: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": bd004101f343: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 11dd4945f1ff: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2360a6784533: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 29559dc91275: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": aefdcf400469: Pulling fs layer Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 990d0454e781: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 39671d6b3bb2: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8a723d1f0e39: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de0e0780485a: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 6f21e3bb96c6: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e4015da46093: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 82ba386b61a2: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12a04e648ba2: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 07fe3c91df46: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 21a05325648f: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ffb9c6fd2340: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ce549bf8c3ee: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2ea7ac70dce2: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fedd9aa128d7: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a9ed82939682: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": bd004101f343: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8e600a01eac4: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 390bda963b74: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 11dd4945f1ff: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": f202c2917293: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e85c1a10a370: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": aefdcf400469: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12f60200e837: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ab6ed03b667e: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de277c04fa0b: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2fbc0121db16: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 1f71fafe084e: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 5ce335f6e275: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a75c8addc35c: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fd8aae0bd678: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a3763a8296be: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 3dddc86e49ab: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de57691175f1: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 29559dc91275: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 863d5858e168: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2360a6784533: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e2c62e14611e: Waiting Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2b4c6642f4db: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2b4c6642f4db: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": b549f31133a9: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": b549f31133a9: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": f202c2917293: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": f202c2917293: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e85c1a10a370: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e85c1a10a370: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2fbc0121db16: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2fbc0121db16: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 04fee89efe31: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 04fee89efe31: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12f60200e837: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12f60200e837: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": b549f31133a9: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fd8aae0bd678: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fd8aae0bd678: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a3763a8296be: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a3763a8296be: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 237a28b77004: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 237a28b77004: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 3dddc86e49ab: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 3dddc86e49ab: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de57691175f1: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de57691175f1: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de277c04fa0b: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de277c04fa0b: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e2c62e14611e: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 863d5858e168: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 863d5858e168: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8a723d1f0e39: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fedd9aa128d7: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fedd9aa128d7: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8e600a01eac4: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8e600a01eac4: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 6f21e3bb96c6: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 6f21e3bb96c6: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12a04e648ba2: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12a04e648ba2: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e4015da46093: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 07fe3c91df46: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ffb9c6fd2340: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 07fe3c91df46: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2ea7ac70dce2: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2ea7ac70dce2: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 990d0454e781: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 990d0454e781: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 39671d6b3bb2: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 39671d6b3bb2: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 04fee89efe31: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de0e0780485a: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de0e0780485a: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2b4c6642f4db: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ab6ed03b667e: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ab6ed03b667e: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 82ba386b61a2: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 82ba386b61a2: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 21a05325648f: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 21a05325648f: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ce549bf8c3ee: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ce549bf8c3ee: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a9ed82939682: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a9ed82939682: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 390bda963b74: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 390bda963b74: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 5ce335f6e275: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a75c8addc35c: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a75c8addc35c: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 1f71fafe084e: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2360a6784533: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2360a6784533: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": bd004101f343: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": bd004101f343: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 11dd4945f1ff: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 11dd4945f1ff: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": aefdcf400469: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": f202c2917293: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e85c1a10a370: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 29559dc91275: Verifying Checksum Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 29559dc91275: Download complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ab6ed03b667e: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2fbc0121db16: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12f60200e837: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de277c04fa0b: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fd8aae0bd678: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a3763a8296be: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 237a28b77004: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 3dddc86e49ab: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de57691175f1: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 863d5858e168: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e2c62e14611e: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8a723d1f0e39: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": fedd9aa128d7: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 8e600a01eac4: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 6f21e3bb96c6: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 12a04e648ba2: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": e4015da46093: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 07fe3c91df46: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ffb9c6fd2340: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2ea7ac70dce2: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 990d0454e781: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 39671d6b3bb2: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": de0e0780485a: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 82ba386b61a2: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 21a05325648f: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ce549bf8c3ee: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a9ed82939682: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 390bda963b74: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 5ce335f6e275: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": a75c8addc35c: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 1f71fafe084e: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": bd004101f343: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 11dd4945f1ff: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 2360a6784533: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": 29559dc91275: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": aefdcf400469: Pull complete Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Digest: sha256:66437e689fab89814a5ceeab586d98dd622e63b1ac493c44482e4ae56dc3d23b Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> ff4f7ee17ca0 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 2/6 : RUN git clone --depth 1 https://github.com/sigstore/rekor Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> Running in 0c35790f93d7 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Cloning into 'rekor'... Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Removing intermediate container 0c35790f93d7 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> 8a573dbeb26e Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 3/6 : RUN git clone --depth=1 https://github.com/AdamKorcz/instrumentation Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> Running in 6ffde57366ae Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Cloning into 'instrumentation'... Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Removing intermediate container 6ffde57366ae Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> 752accc36b8d Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 4/6 : RUN git clone --depth=1 https://github.com/sassoftware/relic Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> Running in 255103dd1846 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Cloning into 'relic'... Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Removing intermediate container 255103dd1846 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> fea463f94968 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 5/6 : COPY build.sh $SRC Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> ed4a0286f7c0 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Step 6/6 : WORKDIR $SRC/rekor/pkg Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> Running in 075f4a440e99 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Removing intermediate container 075f4a440e99 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": ---> 7435029d8851 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Successfully built 7435029d8851 Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Successfully tagged gcr.io/oss-fuzz/rekor:latest Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/rekor:latest Finished Step #1 - "build-6e6a377d-73ba-4979-9ff7-656b6cc6b816" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rekor Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileXw677L Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/relic/.git Step #2 - "srcmap": + GIT_DIR=/src/relic Step #2 - "srcmap": + cd /src/relic Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sassoftware/relic Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bdc9acbfe6a439c79e51d931bccf4d0e9e49f233 Step #2 - "srcmap": + jq_inplace /tmp/fileXw677L '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileKp1djd Step #2 - "srcmap": + cat /tmp/fileXw677L Step #2 - "srcmap": + jq '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": + mv /tmp/fileKp1djd /tmp/fileXw677L Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/instrumentation/.git Step #2 - "srcmap": + GIT_DIR=/src/instrumentation Step #2 - "srcmap": + cd /src/instrumentation Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/AdamKorcz/instrumentation Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d665541f9baa20fe5a9830608ccdec48dbd2e990 Step #2 - "srcmap": + jq_inplace /tmp/fileXw677L '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileorQWfK Step #2 - "srcmap": + cat /tmp/fileXw677L Step #2 - "srcmap": + jq '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": + mv /tmp/fileorQWfK /tmp/fileXw677L Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rekor/.git Step #2 - "srcmap": + GIT_DIR=/src/rekor Step #2 - "srcmap": + cd /src/rekor Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sigstore/rekor Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=b3b5e097a73bbfa3e3a895f52eb81c3df8408f47 Step #2 - "srcmap": + jq_inplace /tmp/fileXw677L '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "b3b5e097a73bbfa3e3a895f52eb81c3df8408f47" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filejh4klg Step #2 - "srcmap": + cat /tmp/fileXw677L Step #2 - "srcmap": + jq '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "b3b5e097a73bbfa3e3a895f52eb81c3df8408f47" }' Step #2 - "srcmap": + mv /tmp/filejh4klg /tmp/fileXw677L Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileXw677L Step #2 - "srcmap": + rm /tmp/fileXw677L Step #2 - "srcmap": { Step #2 - "srcmap": "/src/relic": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sassoftware/relic", Step #2 - "srcmap": "rev": "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/instrumentation": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/AdamKorcz/instrumentation", Step #2 - "srcmap": "rev": "d665541f9baa20fe5a9830608ccdec48dbd2e990" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/rekor": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sigstore/rekor", Step #2 - "srcmap": "rev": "b3b5e097a73bbfa3e3a895f52eb81c3df8408f47" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + export 'CXX=clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + CXX='clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + /src/rekor/tests/oss_fuzz.sh Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/go-homedir v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/runtime v0.28.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/errors v0.22.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/viper v1.21.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/protobuf-specs v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/profiler v0.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/strfmt v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/loads v0.23.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/exp v0.0.0-20250620022241-b7579e27df2b Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/protobuf v1.36.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-cleanhttp v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag v0.24.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/validate v0.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cobra v1.10.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-retryablehttp v0.7.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-sql-driver/mysql v1.9.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-chi/chi/v5 v5.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/redis/go-redis/v9 v9.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/spec v0.22.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmoiron/sqlx v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/zap v1.27.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_golang v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-redis/redismock/v9 v9.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-cmp v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cyberphone/json-canonicalization v0.0.0-20220623050100-57a0ce2678a7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/DATA-DOG/go-sqlmock v1.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/mapstructure v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/goleak v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jedisct1/go-minisign v0.0.0-20211028175153-1c139d1cc84b Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/asaskevich/govalidator v0.0.0-20230301143203-a9d515a09cc2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go v0.121.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AdamKorcz/go-fuzz-headers-1 v0.0.0-20230919221257-8b5d3ce2d11d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/conv v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rs/cors v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic v7.2.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/trillian v1.7.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/release-utils v0.12.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/pflag v1.0.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/crypto v0.42.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v7 v7.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/net v0.44.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/mod v0.28.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sync v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/transparency-dev/merkle v0.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20251002232023-7c0ddcbb5797 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/grpc v1.75.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto v0.0.0-20250603155806-513f23925822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/theupdateframework/go-tuf v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/yaml v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/mock v1.7.0-rc.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/testify v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-sqlite3 v1.14.24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/blang/semver v3.5.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/ini.v1 v1.67.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/cmdutils v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/fileutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonname v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/loading v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/mangling v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/netutils v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/stringutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/typeutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/yamlutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-viper/mapstructure/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/uuid v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/oklog/ulid v1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.mongodb.org/mongo-driver v1.17.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fsnotify/fsnotify v1.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sagikazarmark/locafero v0.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/afero v1.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cast v1.10.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/in-toto/in-toto-golang v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/veraison/go-cose v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading filippo.io/edwards25519 v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/iam v1.5.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub/v2 v2.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/api v0.252.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/secure-systems-lab/go-securesystemslib v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/ginkgo v1.16.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/gomega v1.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/lib/pq v1.10.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-hclog v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/api v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/inconshreveable/mousetrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/analysis v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-middleware v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/aws v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/azure v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/gcp v1.9.6-0.20250729224751-181c5d3339b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/hashivault v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-gcpkms/v2 v2.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-awskms/v2 v2.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.step.sm/crypto v0.70.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/common-nighthawk/go-figure v0.0.0-20210622060536-734e95fb86be Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub v1.50.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opentracing/opentracing-go v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/trace v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/docker/go-units v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gocloud.dev v0.40.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/multierr v1.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v3 v3.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-containerregistry v0.20.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-test/deep v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/letsencrypt/boulder v0.0.0-20240620165639-de9c06129bec Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/term v0.35.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/compute/metadata v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/pprof v0.0.0-20250602020802-c6617b811d0e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/gax-go/v2 v2.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/oauth2 v0.31.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/go-rpm v0.0.0-20200122174316-8cb9fd9c31a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/rpmpack v0.7.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_model v0.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/common v0.66.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/compress v1.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/beorn7/perks v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cespare/xxhash/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/procfs v0.16.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sys v0.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonpointer v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonreference v0.21.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v3 v3.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/ginkgo/v2 v2.12.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/gomega v1.27.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20250818200422-3122310a409c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/errors v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v2 v2.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils/fixtures_test v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/subosito/gotenv v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pelletier/go-toml/v2 v2.2.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sourcegraph/conc v0.3.1-0.20240121214520-5f936abd7ae8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/klog/v2 v2.130.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/frankban/quicktest v1.14.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/text v0.29.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/codahale/rfc6979 v0.0.0-20141003034818-6a90f24967eb Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fatih/color v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-colorable v0.1.13 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-isatty v0.0.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2 v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/config v1.31.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/kms v1.44.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jellydator/ttlcache/v3 v3.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go v1.55.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/kms v1.22.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azcore v1.18.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/azkeys v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-jose/go-jose/v4 v4.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/vault/api v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/shibumi/go-pathspec v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fxamacker/cbor/v2 v2.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opencensus.io v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/gofuzz v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/storage v1.56.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/logr v1.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/metric v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/stdr v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kylelemons/godebug v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliergopher/cpio v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/pgzip v1.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ulikunitz/xz v0.5.14 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/badio v0.0.0-20160213150051-ce5280129e9e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opencontainers/go-digest v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/howeyc/gopass v0.0.0-20210920133722-c8aef6fb66ef Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/titanous/rocacheck v0.0.0-20171023193734-afe73141d399 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/pretty v0.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/smithy-go v1.22.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/credentials v1.18.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.18.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/ini v1.8.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sso v1.28.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/ssooidc v1.33.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sts v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/configsources v1.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/longrunning v0.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/wire v0.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.17.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.58.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/internal v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/internal v1.11.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/protobuf v1.5.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity/cache v0.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang-jwt/jwt/v5 v5.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cenkalti/backoff/v4 v4.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/errwrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go v68.0.0+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-multierror v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-rootcerts v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/parseutil v0.1.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/strutil v0.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/hcl v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/time v0.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/x448/float16 v0.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.einride.tech/aip v0.73.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/nxadm/tail v1.4.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/auto/sdk v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmhodges/clock v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/text v0.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/alessio/shellescape v1.4.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rogpeppe/go-internal v1.13.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/godbus/dbus/v5 v5.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/gogo/protobuf v1.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/apimachinery v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/exporter/metric v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/detectors/gcp v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk/metric v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/exporters/stdout/stdoutmetric v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.7.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/xerrors v0.0.0-20240716161551-93cc26a95ae9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/grpcreplay v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/httpreplay v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.13.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.3.17 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.17.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/browser v0.0.0-20240102092130-5ac0b6a4141c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-sockaddr v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ryanuber/go-glob v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/groupcache v0.0.0-20241129210726-2c02b8208cf8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/monitoring v1.24.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/resourcemapping v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/cloudmock v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/detectors/gcp v1.29.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/inf.v0 v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/utils v0.0.0-20250820121507-0af2bda4dd1d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/structured-merge-diff/v4 v4.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/envoy v1.32.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/objx v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gonum.org/v1/gonum v0.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/trace v1.11.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/logging v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/json v0.0.0-20241010143419-9aa6b5e7a4b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/json-iterator/go v1.1.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cncf/xds/go v0.0.0-20250501225837-2ac532fd4443 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/protoc-gen-validate v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane v0.13.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/martian/v3 v3.3.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/s2a-go v0.1.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/enterprise-certificate-proxy v0.3.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/felixge/httpsnoop v1.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spiffe/go-spiffe/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/reflect2 v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/ratelimit v0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cel.dev/expr v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zeebo/errs v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth/oauth2adapt v0.2.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath v0.4.1-0.20220621161143-b0104c826a24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath/internal/testify v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-extensions-for-go/cache v0.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/keybase/go-keychain v0.0.1 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/factory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3947253341/ossFuzzOverlayFile.json395670867 -o FuzzKeys.a ./main.4058924552.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1887804658/ossFuzzOverlayFile.json409252765 -o FuzzCreateEntryIDFromParts.a ./main.2774550729.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3232029940/ossFuzzOverlayFile.json3840573742 -o FuzzGetUUIDFromIDString.a ./main.2205746465.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3833969736/ossFuzzOverlayFile.json2547477472 -o FuzzGetTreeIDFromIDString.a ./main.4176349170.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild65843973/ossFuzzOverlayFile.json1746811051 -o FuzzPadToTreeIDLen.a ./main.3814822041.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild922412447/ossFuzzOverlayFile.json2338838665 -o FuzzReturnEntryIDString.a ./main.1401020899.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4283076282/ossFuzzOverlayFile.json91357380 -o FuzzTreeID.a ./main.3155467413.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4069576461/ossFuzzOverlayFile.json3152697878 -o FuzzValidateUUID.a ./main.3606160060.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4035239028/ossFuzzOverlayFile.json617107725 -o FuzzValidateTreeID.a ./main.3646862190.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1452158374/ossFuzzOverlayFile.json1913544014 -o FuzzValidateEntryID.a ./main.2329497950.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/file_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/memory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/signer_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/tink_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild116624189/ossFuzzOverlayFile.json366869554 -o FuzzNewFile.a ./main.3100459325.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1446980465/ossFuzzOverlayFile.json3629348739 -o FuzzCoseCreateProposedEntry.a ./main.4137773007.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1722047555/ossFuzzOverlayFile.json1352896980 -o FuzzCoseUnmarshalAndCanonicalize.a ./main.3821542637.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1006719903/ossFuzzOverlayFile.json3386784097 -o FuzzCoseDecodeEntryDirectMapAndRaw.a ./main.2000038257.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzHashedRekord(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild44884546/ossFuzzOverlayFile.json1468568924 -o FuzzHashedRekordCreateProposedEntry.a ./main.3103900201.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3617515203/ossFuzzOverlayFile.json2443534834 -o FuzzHashedRekordUnmarshalAndCanonicalize.a ./main.468918141.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild76716791/ossFuzzOverlayFile.json2127832836 -o FuzzHashedRekordDecodeEntryDirectMapAndRaw.a ./main.1344537804.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/alpine_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/apk_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2757959722/ossFuzzOverlayFile.json2743103184 -o FuzzPackageUnmarshal.a ./main.2938781405.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild255516212/ossFuzzOverlayFile.json1906269191 -o FuzzAlpineCreateProposedEntry.a ./main.533662200.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2371322405/ossFuzzOverlayFile.json3948739278 -o FuzzAlpineUnmarshalAndCanonicalize.a ./main.170429775.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3355736692/ossFuzzOverlayFile.json4089037969 -o FuzzAlpineDecodeEntryDirectMapAndRaw.a ./main.2070269053.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzJarUnmarshal(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1676591005/ossFuzzOverlayFile.json1917997792 -o FuzzJarCreateProposedEntry.a ./main.2147439778.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2038046263/ossFuzzOverlayFile.json3440909565 -o FuzzJarUnmarshalAndCanonicalize.a ./main.3070140402.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild98077517/ossFuzzOverlayFile.json713758751 -o FuzzJarDecodeEntryDirectMapAndRaw.a ./main.1906061074.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild507613740/ossFuzzOverlayFile.json3829057020 -o FuzzIntotoCreateProposedEntry_v001.a ./main.1334067245.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild964430394/ossFuzzOverlayFile.json574304294 -o FuzzIntotoUnmarshalAndCanonicalize_v001.a ./main.2093999168.go] Step #3 - "compile-libfuzzer-address-x86_64": panic: Could not find the fuzz func Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": goroutine 1 [running]: Step #3 - "compile-libfuzzer-address-x86_64": main.main() Step #3 - "compile-libfuzzer-address-x86_64": /tmp/go-118-fuzz-build/main.go:142 +0x1425 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2909439047/ossFuzzOverlayFile.json1734949765 -o FuzzIntotoCreateProposedEntry_v002.a ./main.948228080.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3261069138/ossFuzzOverlayFile.json2845806484 -o FuzzIntotoUnmarshalAndCanonicalize_v002.a ./main.223652013.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4020688178/ossFuzzOverlayFile.json1065882492 -o FuzzIntotoDecodeEntryDirectMapAndRaw.a ./main.3467727802.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild675685191/ossFuzzOverlayFile.json47673086 -o FuzzTufCreateProposedEntry.a ./main.2074753226.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3938272631/ossFuzzOverlayFile.json978207930 -o FuzzTufUnmarshalAndCanonicalize.a ./main.2579193080.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild427812997/ossFuzzOverlayFile.json2173517907 -o FuzzTufDecodeEntryDirectMapAndRaw.a ./main.261672988.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2724685003/ossFuzzOverlayFile.json3586238751 -o FuzzRfc3161CreateProposedEntry.a ./main.2960024090.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2823456544/ossFuzzOverlayFile.json312122461 -o FuzzRfc3161UnmarshalAndCanonicalize.a ./main.2683447413.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3017862682/ossFuzzOverlayFile.json2402628585 -o FuzzRfc3161DecodeEntryDirectMapAndRaw.a ./main.1141179956.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2860084583/ossFuzzOverlayFile.json2704678732 -o FuzzRpmCreateProposedEntry.a ./main.3303427452.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1764017989/ossFuzzOverlayFile.json2212371300 -o FuzzRpmUnmarshalAndCanonicalize.a ./main.2555612560.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1833423561/ossFuzzOverlayFile.json2892688608 -o FuzzRpmDecodeEntryDirectMapAndRaw.a ./main.2412169275.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1952962122/ossFuzzOverlayFile.json131138834 -o FuzzHelmCreateProposedEntry.a ./main.3402388856.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild182705931/ossFuzzOverlayFile.json1410251558 -o FuzzHelmUnmarshalAndCanonicalize.a ./main.2232428555.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3863431315/ossFuzzOverlayFile.json2368101155 -o FuzzHelmProvenanceUnmarshal.a ./main.1679029912.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2822920962/ossFuzzOverlayFile.json3198110743 -o FuzzHelmDecodeEntryDirectMapAndRaw.a ./main.2392838453.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1082399560/ossFuzzOverlayFile.json3100665871 -o FuzzRekordCreateProposedEntry.a ./main.4028588365.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3179076967/ossFuzzOverlayFile.json2976617047 -o FuzzRekordUnmarshalAndCanonicalize.a ./main.2296827769.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild134087077/ossFuzzOverlayFile.json3041448779 -o FuzzRekordDecodeEntryDirectMapAndRaw.a ./main.4205121286.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1384730377/ossFuzzOverlayFile.json3568160245 -o FuzzDSSECreateProposedEntry.a ./main.3261751915.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3551648672/ossFuzzOverlayFile.json4197839675 -o FuzzDSSEUnmarshalAndCanonicalize.a ./main.1471450793.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1576897437/ossFuzzOverlayFile.json1780553091 -o FuzzDSSEDecodeEntryDirectMapAndRaw.a ./main.3245709275.go] Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ProtonMail/go-crypto v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cloudflare/circl v1.3.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.71.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading al.essio.dev/pkg/shellescape v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.18.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.26 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.4.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/shlex v0.0.0-20191202100458-e7afc7fbc510 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/zipslicer Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/passprompt Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs9 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/signers/sigerrors Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/binpatch Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/certloader Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/x509tools Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs7 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/config Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/binpatch in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/x509tools in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/signers/sigerrors in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/passprompt in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs7 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs9 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/config in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/certloader in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/zipslicer in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild370868362/ossFuzzOverlayFile.json3989797098 -o FuzzJarutilsVerify.a ./main.1937539645.go] Step #3 - "compile-libfuzzer-address-x86_64": adding: src/rekor/tests/fuzz-testdata/seeds/alpine/FuzzPackageUnmarshal/FuzzPackageUnmarshal_seed1 (deflated 98%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 04fee89efe31: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2b4c6642f4db: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 0f4ac2443a98: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 236daa66b222: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a5b84ccf6ed7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3024872aa73e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e718cd52d365: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7b2c94c1e5ba: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ddc6aa901879: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b609640f19e7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 715b4343273f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c6dcfb60a3ca: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5b1cafa51f2d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c19d22df23d0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 57a516dde908: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 48097ffd0785: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5d18c26bc0a4: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1a3da92f2379: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c58a07c81e21: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a2f0a3fc3c6d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e718cd52d365: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7b2c94c1e5ba: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0e448cc97d03: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ddc6aa901879: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 795c41791c8e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b609640f19e7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 715b4343273f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e03f33926455: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 85c0c13f5295: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": df69c8fbdc1a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c58a07c81e21: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e03f33926455: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 85c0c13f5295: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a2f0a3fc3c6d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": df69c8fbdc1a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3024872aa73e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0e448cc97d03: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 57a516dde908: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c6dcfb60a3ca: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5b1cafa51f2d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c19d22df23d0: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1a3da92f2379: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 48097ffd0785: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5d18c26bc0a4: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a5b84ccf6ed7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a5b84ccf6ed7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f4ac2443a98: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 236daa66b222: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 236daa66b222: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e718cd52d365: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e718cd52d365: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f4ac2443a98: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3024872aa73e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3024872aa73e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ddc6aa901879: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b609640f19e7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 236daa66b222: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 715b4343273f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 715b4343273f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a5b84ccf6ed7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b1cafa51f2d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5b1cafa51f2d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7b2c94c1e5ba: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7b2c94c1e5ba: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3024872aa73e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 57a516dde908: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 57a516dde908: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e718cd52d365: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5d18c26bc0a4: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c6dcfb60a3ca: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c6dcfb60a3ca: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c58a07c81e21: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c58a07c81e21: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a2f0a3fc3c6d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a2f0a3fc3c6d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 48097ffd0785: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 48097ffd0785: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0e448cc97d03: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0e448cc97d03: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a3da92f2379: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1a3da92f2379: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e03f33926455: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e03f33926455: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 85c0c13f5295: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": df69c8fbdc1a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7b2c94c1e5ba: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ddc6aa901879: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 795c41791c8e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 795c41791c8e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b609640f19e7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 715b4343273f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c6dcfb60a3ca: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b1cafa51f2d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c19d22df23d0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 57a516dde908: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 48097ffd0785: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5d18c26bc0a4: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a3da92f2379: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c58a07c81e21: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a2f0a3fc3c6d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0e448cc97d03: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 795c41791c8e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e03f33926455: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 85c0c13f5295: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": df69c8fbdc1a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:631f771c4b49ba24d159da069aa1368b2e7b3f7517f142d4db765685d33920e9 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRpmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzTufCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHashedRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzJarUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHashedRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzCoseUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzTufUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHelmProvenanceUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHelmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzKeys Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzCoseCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzIntotoUnmarshalAndCanonicalize_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzCoseDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRpmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRpmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzPadToTreeIDLen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRfc3161CreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzDSSEDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzJarDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRfc3161UnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzJarCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHelmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzNewFile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzRfc3161DecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzJarutilsVerify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzAlpineUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzIntotoDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzAlpineDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzAlpineCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzTufDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzDSSECreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHashedRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzIntotoCreateProposedEntry_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzIntotoUnmarshalAndCanonicalize_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzDSSEUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzIntotoCreateProposedEntry_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzPackageUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzHelmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 8 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 8 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183872 inline 8-bit counters): 183872 [0x559e467754e0, 0x559e467a2320), \nINFO: Loaded 1 PC tables (183872 PCs): 183872 [0x10c000100000,0x10c0003ce400), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x559e43a91853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3155467413.go:48 +0x1d8\npanic({0x559e451e2b00?, 0x559e45cf3fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00092f870, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00092f870, {0x10c000916d20, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00092f870, {0x559e44d761dd?, 0x559e439d9b12?}, {0x10c0009db3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00092f860, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd\nreflect.Value.call({0x559e4517e200?, 0x559e453c41e0?, 0x2?}, {0x559e44d553e0, 0x4}, {0x10c00094d470, 0x2, 0x559e439e5def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x559e4517e200?, 0x559e453c41e0?, 0x559e45161580?}, {0x10c00094d470, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x559e4517e200, 0x559e453c41e0}, {0x559e453ac020?, 0x10c00092f860?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x559e4517e200, 0x559e453c41e0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59\nmain.LibFuzzerFuzzTreeID({0x7b91e70e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3155467413.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x559e438e5c01?)\n\t./main.3155467413.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2288==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008f0 (pc 0x559e438e98a1 bp 0x10c0009daf08 sp 0x10c0009daef0 T0)\nSCARINESS: 10 (signal)\n #0 0x559e438e98a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2288==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000559e438e98a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008f0 rsi = 0x00000000000008f0 rbp = 0x000010c0009daf08 rsp = 0x000010c0009daef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008f0 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2288==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183872 inline 8-bit counters): 183872 [0x55e653ad54e0, 0x55e653b02320), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183872 PCs): 183872 [0x10c000100000,0x10c0003ce400), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55e650df1853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3155467413.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55e652542b00?, 0x55e653053fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000910b50, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000910b50, {0x10c00090cb70, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000910b50, {0x55e6520d61dd?, 0x55e650d39b12?}, {0x10c00096f3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c000910b40, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55e6524de200?, 0x55e6527241e0?, 0x2?}, {0x55e6520b53e0, 0x4}, {0x10c000915110, 0x2, 0x55e650d45def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55e6524de200?, 0x55e6527241e0?, 0x55e6524c1580?}, {0x10c000915110, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55e6524de200, 0x55e6527241e0}, {0x55e65270c020?, 0x10c000910b40?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55e6524de200, 0x55e6527241e0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID({0x7ba3529e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3155467413.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55e650c45c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3155467413.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2826==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b0a (pc 0x55e650c498a1 bp 0x10c00096ef08 sp 0x10c00096eef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55e650c498a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2826==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055e650c498a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b0a rsi = 0x0000000000000b0a rbp = 0x000010c00096ef08 rsp = 0x000010c00096eef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b0a r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2826==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzValidateUUID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzValidateUUID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateUUID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183846 inline 8-bit counters): 183846 [0x5608f86644e0, 0x5608f8691306), \nINFO: Loaded 1 PC tables (183846 PCs): 183846 [0x10c000100000,0x10c0003ce260), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5608f5981853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3606160060.go:48 +0x1d8\npanic({0x5608f70d1ec0?, 0x5608f7be2fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00095e970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00095e970, {0x10c000855c50, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00095e970, {0x5608f6c661c6?, 0x5608f58c9b12?}, {0x10c0005273f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c00095e960, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd\nreflect.Value.call({0x5608f706d5c0?, 0x5608f72b35a0?, 0x2?}, {0x5608f6c453e0, 0x4}, {0x10c000919e00, 0x2, 0x5608f58d5def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5608f706d5c0?, 0x5608f72b35a0?, 0x5608f7050940?}, {0x10c000919e00, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5608f706d5c0, 0x5608f72b35a0}, {0x5608f729b3e0?, 0x10c00095e960?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5608f706d5c0, 0x5608f72b35a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67\nmain.LibFuzzerFuzzValidateUUID({0x7c075e1e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3606160060.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5608f57d5c01?)\n\t./main.3606160060.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2359==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000937 (pc 0x5608f57d98a1 bp 0x10c000526f08 sp 0x10c000526ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5608f57d98a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2359==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005608f57d98a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000937 rsi = 0x0000000000000937 rbp = 0x000010c000526f08 rsp = 0x000010c000526ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000937 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2359==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateUUID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183846 inline 8-bit counters): 183846 [0x56484048c4e0, 0x5648404b9306), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183846 PCs): 183846 [0x10c000100000,0x10c0003ce260), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x56483d7a9853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3606160060.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x56483eef9ec0?, 0x56483fa0afd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00096ef10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00096ef10, {0x10c000996450, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00096ef10, {0x56483ea8e1c6?, 0x56483d6f1b12?}, {0x10c0009ad3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c00096ef00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x56483ee955c0?, 0x56483f0db5a0?, 0x2?}, {0x56483ea6d3e0, 0x4}, {0x10c00096b1d0, 0x2, 0x56483d6fddef?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x56483ee955c0?, 0x56483f0db5a0?, 0x56483ee78940?}, {0x10c00096b1d0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x56483ee955c0, 0x56483f0db5a0}, {0x56483f0c33e0?, 0x10c00096ef00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x56483ee955c0, 0x56483f0db5a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID({0x7b28db1e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3606160060.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x56483d5fdc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3606160060.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2883==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b43 (pc 0x56483d6018a1 bp 0x10c0009acf08 sp 0x10c0009acef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x56483d6018a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2883==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000056483d6018a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b43 rsi = 0x0000000000000b43 rbp = 0x000010c0009acf08 rsp = 0x000010c0009acef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b43 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2883==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183874 inline 8-bit counters): 183874 [0x55ba693b14e0, 0x55ba693de322), \nINFO: Loaded 1 PC tables (183874 PCs): 183874 [0x10c000100000,0x10c0003ce420), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55ba666cd853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2774550729.go:48 +0x1d8\npanic({0x55ba67e1ea80?, 0x55ba6892ffd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008fa970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008fa970, {0x10c0008679c0, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008fa970, {0x55ba679cfd57?, 0x0?}, {0x10c0009393c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c0008fa960, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c\nreflect.Value.call({0x55ba67de7880?, 0x55ba68000160?, 0x3?}, {0x55ba679913e0, 0x4}, {0x10c000424820, 0x3, 0x55ba66621def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55ba67de7880?, 0x55ba68000160?, 0x55ba67d9d500?}, {0x10c000424820, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55ba67de7880, 0x55ba68000160}, {0x55ba67fe7fa0?, 0x10c0008fa960?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55ba67de7880, 0x55ba68000160})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19\nmain.LibFuzzerFuzzCreateEntryIDFromParts({0x7b53bd3e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2774550729.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55ba66521c01?)\n\t./main.2774550729.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2265==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008d9 (pc 0x55ba665258a1 bp 0x10c000938ed8 sp 0x10c000938ec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55ba665258a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2265==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055ba665258a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008d9 rsi = 0x00000000000008d9 rbp = 0x000010c000938ed8 rsp = 0x000010c000938ec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008d9 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2265==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183874 inline 8-bit counters): 183874 [0x5561512194e0, 0x556151246322), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183874 PCs): 183874 [0x10c000100000,0x10c0003ce420), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55614e535853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2774550729.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55614fc86a80?, 0x556150797fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000908f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000908f10, {0x10c0005c19c0, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000908f10, {0x55614f837d57?, 0x0?}, {0x10c00093f3c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c000908f00, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55614fc4f880?, 0x55614fe68160?, 0x3?}, {0x55614f7f93e0, 0x4}, {0x10c000995180, 0x3, 0x55614e489def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55614fc4f880?, 0x55614fe68160?, 0x55614fc05500?}, {0x10c000995180, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55614fc4f880, 0x55614fe68160}, {0x55614fe4ffa0?, 0x10c000908f00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55614fc4f880, 0x55614fe68160}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts({0x7bc34d3e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2774550729.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55614e389c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2774550729.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2940==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b7c (pc 0x55614e38d8a1 bp 0x10c00093eed8 sp 0x10c00093eec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55614e38d8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2940==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055614e38d8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b7c rsi = 0x0000000000000b7c rbp = 0x000010c00093eed8 rsp = 0x000010c00093eec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b7c r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2940==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzValidateTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzValidateTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183848 inline 8-bit counters): 183848 [0x5566cd3524e0, 0x5566cd37f308), \nINFO: Loaded 1 PC tables (183848 PCs): 183848 [0x10c000100000,0x10c0003ce280), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5566ca66f853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3646862190.go:48 +0x1d8\npanic({0x5566cbdbfea0?, 0x5566cc8d0fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00094e010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00094e010, {0x10c00093e600, 0x40})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00094e010, {0x5566cb95820c?, 0x5566ca5b7b12?}, {0x10c0009553f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c00094e000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd\nreflect.Value.call({0x5566cbd5b5a0?, 0x5566cbfa1580?, 0x2?}, {0x5566cb9333e0, 0x4}, {0x10c000940150, 0x2, 0x5566ca5c3def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5566cbd5b5a0?, 0x5566cbfa1580?, 0x5566cbd3e920?}, {0x10c000940150, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5566cbd5b5a0, 0x5566cbfa1580}, {0x5566cbf893c0?, 0x10c00094e000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5566cbd5b5a0, 0x5566cbfa1580})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75\nmain.LibFuzzerFuzzValidateTreeID({0x7be2b54e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3646862190.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5566ca4c3c01?)\n\t./main.3646862190.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2333==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000091d (pc 0x5566ca4c78a1 bp 0x10c000954f08 sp 0x10c000954ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5566ca4c78a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2333==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005566ca4c78a1 rdx = 0x0000000000000006 \nrdi = 0x000000000000091d rsi = 0x000000000000091d rbp = 0x000010c000954f08 rsp = 0x000010c000954ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x000000000000091d r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2333==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183848 inline 8-bit counters): 183848 [0x555e29da14e0, 0x555e29dce308), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183848 PCs): 183848 [0x10c000100000,0x10c0003ce280), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x555e270be853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3646862190.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x555e2880eea0?, 0x555e2931ffd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000882f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000882f10, {0x10c000898480, 0x40}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000882f10, {0x555e283a720c?, 0x555e27006b12?}, {0x10c0008af3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c000882f00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x555e287aa5a0?, 0x555e289f0580?, 0x2?}, {0x555e283823e0, 0x4}, {0x10c000851ec0, 0x2, 0x555e27012def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x555e287aa5a0?, 0x555e289f0580?, 0x555e2878d920?}, {0x10c000851ec0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x555e287aa5a0, 0x555e289f0580}, {0x555e289d83c0?, 0x10c000882f00?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x555e287aa5a0, 0x555e289f0580}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID({0x7b28892e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3646862190.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x555e26f12c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3646862190.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2996==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000bb4 (pc 0x555e26f168a1 bp 0x10c0008aef08 sp 0x10c0008aeef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x555e26f168a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2996==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000555e26f168a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000bb4 rsi = 0x0000000000000bb4 rbp = 0x000010c0008aef08 rsp = 0x000010c0008aeef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000bb4 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2996==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183867 inline 8-bit counters): 183867 [0x5578c37144e0, 0x5578c374131b), \nINFO: Loaded 1 PC tables (183867 PCs): 183867 [0x10c000100000,0x10c0003ce3b0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5578c0a31853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.4176349170.go:48 +0x1d8\npanic({0x5578c2181b80?, 0x5578c2c92fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000894010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000894010, {0x10c0008aa040, 0x31})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000894010, {0x5578c1d1e314?, 0x5578c0979b12?}, {0x10c00089d3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c000894000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6\nreflect.Value.call({0x5578c211d280?, 0x5578c2363260?, 0x2?}, {0x5578c1cf53e0, 0x4}, {0x10c000896000, 0x2, 0x5578c0985def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5578c211d280?, 0x5578c2363260?, 0x5578c2100600?}, {0x10c000896000, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5578c211d280, 0x5578c2363260}, {0x5578c234b0a0?, 0x10c000894000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5578c211d280, 0x5578c2363260})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35\nmain.LibFuzzerFuzzGetTreeIDFromIDString({0x7c0097ce1090?, 0x10c0000028c0?, 0x0?})\n\t./main.4176349170.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5578c0885c01?)\n\t./main.4176349170.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2766==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000ace (pc 0x5578c08898a1 bp 0x10c00089cf08 sp 0x10c00089cef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5578c08898a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2766==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005578c08898a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000ace rsi = 0x0000000000000ace rbp = 0x000010c00089cf08 rsp = 0x000010c00089cef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000ace r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2766==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183867 inline 8-bit counters): 183867 [0x55765f44f4e0, 0x55765f47c31b), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183867 PCs): 183867 [0x10c000100000,0x10c0003ce3b0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55765c76c853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.4176349170.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55765debcb80?, 0x55765e9cdfd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0009de010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0009de010, {0x10c0009be880, 0x31}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0009de010, {0x55765da59314?, 0x55765c6b4b12?}, {0x10c0009e53f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c0009de000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55765de58280?, 0x55765e09e260?, 0x2?}, {0x55765da303e0, 0x4}, {0x10c0009ba4b0, 0x2, 0x55765c6c0def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55765de58280?, 0x55765e09e260?, 0x55765de3b600?}, {0x10c0009ba4b0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55765de58280, 0x55765e09e260}, {0x55765e0860a0?, 0x10c0009de000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55765de58280, 0x55765e09e260}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString({0x7bdde71e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.4176349170.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55765c5c0c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.4176349170.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3052==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000bec (pc 0x55765c5c48a1 bp 0x10c0009e4f08 sp 0x10c0009e4ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55765c5c48a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3052==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055765c5c48a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000bec rsi = 0x0000000000000bec rbp = 0x000010c0009e4f08 rsp = 0x000010c0009e4ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000bec r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3052==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzValidateEntryID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzValidateEntryID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateEntryID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183861 inline 8-bit counters): 183861 [0x559ff95044e0, 0x559ff9531315), \nINFO: Loaded 1 PC tables (183861 PCs): 183861 [0x10c000100000,0x10c0003ce350), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x559ff6820853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2329497950.go:48 +0x1d8\npanic({0x559ff7f71ca0?, 0x559ff8a82fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000976010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000976010, {0x10c00091ea20, 0x30})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000976010, {0x559ff7b0ae44?, 0x559ff6768b12?}, {0x10c00097d3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c000976000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd\nreflect.Value.call({0x559ff7f0d3a0?, 0x559ff8153380?, 0x2?}, {0x559ff7ae43e0, 0x4}, {0x10c000920f60, 0x2, 0x559ff6774def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x559ff7f0d3a0?, 0x559ff8153380?, 0x559ff7ef0720?}, {0x10c000920f60, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x559ff7f0d3a0, 0x559ff8153380}, {0x559ff813b1c0?, 0x10c000976000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x559ff7f0d3a0, 0x559ff8153380})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83\nmain.LibFuzzerFuzzValidateEntryID({0x7b5f29ee1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2329497950.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x559ff6674c01?)\n\t./main.2329497950.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2719==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a9f (pc 0x559ff66788a1 bp 0x10c00097cf08 sp 0x10c00097cef0 T0)\nSCARINESS: 10 (signal)\n #0 0x559ff66788a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2719==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000559ff66788a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a9f rsi = 0x0000000000000a9f rbp = 0x000010c00097cf08 rsp = 0x000010c00097cef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a9f r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2719==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzValidateEntryID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183861 inline 8-bit counters): 183861 [0x564c9e7944e0, 0x564c9e7c1315), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183861 PCs): 183861 [0x10c000100000,0x10c0003ce350), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x564c9bab0853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2329497950.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x564c9d201ca0?, 0x564c9dd12fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0009ac970, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0009ac970, {0x10c00093dc50, 0x30}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0009ac970, {0x564c9cd9ae44?, 0x564c9b9f8b12?}, {0x10c0009d73f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c0009ac960, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x564c9d19d3a0?, 0x564c9d3e3380?, 0x2?}, {0x564c9cd743e0, 0x4}, {0x10c00096dc50, 0x2, 0x564c9ba04def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x564c9d19d3a0?, 0x564c9d3e3380?, 0x564c9d180720?}, {0x10c00096dc50, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x564c9d19d3a0, 0x564c9d3e3380}, {0x564c9d3cb1c0?, 0x10c0009ac960?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x564c9d19d3a0, 0x564c9d3e3380}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID({0x7bfa3cfe1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2329497950.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x564c9b904c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2329497950.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3106==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c22 (pc 0x564c9b9088a1 bp 0x10c0009d6f08 sp 0x10c0009d6ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x564c9b9088a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3106==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000564c9b9088a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c22 rsi = 0x0000000000000c22 rbp = 0x000010c0009d6f08 rsp = 0x000010c0009d6ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c22 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3106==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183871 inline 8-bit counters): 183871 [0x557500a754e0, 0x557500aa231f), \nINFO: Loaded 1 PC tables (183871 PCs): 183871 [0x10c000100000,0x10c0003ce3f0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5574fdd92853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2205746465.go:48 +0x1d8\npanic({0x5574ff4e2b80?, 0x5574ffff3fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000560f10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000560f10, {0x10c00041ae70, 0x2f})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000560f10, {0x5574ff07b224?, 0x5574fdcdab12?}, {0x10c0005bb3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c000560f00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6\nreflect.Value.call({0x5574ff47e280?, 0x5574ff6c4260?, 0x2?}, {0x5574ff0563e0, 0x4}, {0x10c00056e150, 0x2, 0x5574fdce6def?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5574ff47e280?, 0x5574ff6c4260?, 0x5574ff461600?}, {0x10c00056e150, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5574ff47e280, 0x5574ff6c4260}, {0x5574ff6ac0a0?, 0x10c000560f00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5574ff47e280, 0x5574ff6c4260})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27\nmain.LibFuzzerFuzzGetUUIDFromIDString({0x7bac38ce1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2205746465.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5574fdbe6c01?)\n\t./main.2205746465.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2741==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000ab5 (pc 0x5574fdbea8a1 bp 0x10c0005baf08 sp 0x10c0005baef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5574fdbea8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2741==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005574fdbea8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000ab5 rsi = 0x0000000000000ab5 rbp = 0x000010c0005baf08 rsp = 0x000010c0005baef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000ab5 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2741==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183871 inline 8-bit counters): 183871 [0x5572e74804e0, 0x5572e74ad31f), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183871 PCs): 183871 [0x10c000100000,0x10c0003ce3f0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5572e479d853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2205746465.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x5572e5eedb80?, 0x5572e69fefd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008a0f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008a0f10, {0x10c0005264b0, 0x2f}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008a0f10, {0x5572e5a86224?, 0x5572e46e5b12?}, {0x10c0008cd3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0008a0f00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x5572e5e89280?, 0x5572e60cf260?, 0x2?}, {0x5572e5a613e0, 0x4}, {0x10c00086df20, 0x2, 0x5572e46f1def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x5572e5e89280?, 0x5572e60cf260?, 0x5572e5e6c600?}, {0x10c00086df20, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x5572e5e89280, 0x5572e60cf260}, {0x5572e60b70a0?, 0x10c0008a0f00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x5572e5e89280, 0x5572e60cf260}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString({0x7b8d1cce1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2205746465.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x5572e45f1c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2205746465.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3162==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c5a (pc 0x5572e45f58a1 bp 0x10c0008ccf08 sp 0x10c0008ccef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x5572e45f58a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3162==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005572e45f58a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c5a rsi = 0x0000000000000c5a rbp = 0x000010c0008ccf08 rsp = 0x000010c0008ccef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c5a r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3162==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (183874 inline 8-bit counters): 183874 [0x559cdae8d4e0, 0x559cdaeba322), \nINFO: Loaded 1 PC tables (183874 PCs): 183874 [0x10c000100000,0x10c0003ce420), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x559cd81a9853]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1401020899.go:48 +0x1d8\npanic({0x559cd98faaa0?, 0x559cda40bfd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00056ef10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00056ef10, {0x10c000592480, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00056ef10, {0x559cd94abd57?, 0x0?}, {0x10c0005ab3c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c00056ef00, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c\nreflect.Value.call({0x559cd98c38a0?, 0x559cd9adc180?, 0x3?}, {0x559cd946d3e0, 0x4}, {0x10c0004be820, 0x3, 0x559cd80fddef?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x559cd98c38a0?, 0x559cd9adc180?, 0x559cd9879520?}, {0x10c0004be820, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x559cd98c38a0, 0x559cd9adc180}, {0x559cd9ac3fc0?, 0x10c00056ef00?, 0x0?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x559cd98c38a0, 0x559cd9adc180})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51\nmain.LibFuzzerFuzzReturnEntryIDString({0x7b5460ee1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1401020899.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x559cd7ffdc01?)\n\t./main.1401020899.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2696==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a88 (pc 0x559cd80018a1 bp 0x10c0005aaed8 sp 0x10c0005aaec0 T0)\nSCARINESS: 10 (signal)\n #0 0x559cd80018a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2696==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000559cd80018a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a88 rsi = 0x0000000000000a88 rbp = 0x000010c0005aaed8 rsp = 0x000010c0005aaec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a88 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2696==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpl34tanhg/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (183874 inline 8-bit counters): 183874 [0x55fe826164e0, 0x55fe82643322), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (183874 PCs): 183874 [0x10c000100000,0x10c0003ce420), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55fe7f932853] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1401020899.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55fe81083aa0?, 0x55fe81b94fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000946970, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000946970, {0x10c00088ad40, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000946970, {0x55fe80c34d57?, 0x0?}, {0x10c0009713c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c000946960, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55fe8104c8a0?, 0x55fe81265180?, 0x3?}, {0x55fe80bf63e0, 0x4}, {0x10c00044e730, 0x3, 0x55fe7f886def?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55fe8104c8a0?, 0x55fe81265180?, 0x55fe81002520?}, {0x10c00044e730, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55fe8104c8a0, 0x55fe81265180}, {0x55fe8124cfc0?, 0x10c000946960?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55fe8104c8a0, 0x55fe81265180}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString({0x7b91443e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1401020899.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55fe7f786c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1401020899.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c94 (pc 0x55fe7f78a8a1 bp 0x10c000970ed8 sp 0x10c000970ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55fe7f78a8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055fe7f78a8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c94 rsi = 0x0000000000000c94 rbp = 0x000010c000970ed8 rsp = 0x000010c000970ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c94 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 16.3265306122449% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ********************************************************************************\nBuild checks failed.\nTo reproduce, run:\npython infra/helper.py build_image rekor\npython infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 rekor\npython infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 rekor\n******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1