starting build "9f0802ae-acf7-408c-a59e-3c5e4b980472" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042" Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Sending build context to Docker daemon 18.94kB Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b549f31133a9: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b880dc731500: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 82041dc1a4fa: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 04b76f7cd96d: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fa579f83bc7d: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fe5bdcfddebe: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 71c80bdeaec9: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0754d8a56012: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 723e414dadd7: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 53113f4ad526: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fc6bda1704aa: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 349fc320bd50: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c24213376e70: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a52c4b712ad4: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": e54e961114cf: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": eec8cabe327b: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 561e2e49f924: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0d535df7fe34: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a2cff97ef91a: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": cc9147cf8d09: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a6c1b0cb7a93: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2cb6b8fa74c4: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2637bf5d1a33: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 693d62192859: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 28a3979027aa: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dbcaf5522a5e: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": d9f90f19b915: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": afa9e32e6d33: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 42d2ef0af396: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 21ef0f851d8c: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fd2a862ad38c: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 3cc37bc8d6fe: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7677dd7601c9: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 292e28b8283e: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 12423f642b7b: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dc372bc84b0d: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c4d0e60f59d1: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 13cd037adbd1: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7ab0eeabbea0: Pulling fs layer Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 71c80bdeaec9: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 693d62192859: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 28a3979027aa: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0754d8a56012: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dbcaf5522a5e: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 723e414dadd7: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": d9f90f19b915: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 53113f4ad526: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": afa9e32e6d33: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 42d2ef0af396: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fc6bda1704aa: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 349fc320bd50: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c24213376e70: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a52c4b712ad4: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 21ef0f851d8c: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": e54e961114cf: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fd2a862ad38c: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a6c1b0cb7a93: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2cb6b8fa74c4: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 3cc37bc8d6fe: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0d535df7fe34: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7677dd7601c9: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2637bf5d1a33: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": eec8cabe327b: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a2cff97ef91a: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 561e2e49f924: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 292e28b8283e: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 12423f642b7b: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7ab0eeabbea0: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 13cd037adbd1: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dc372bc84b0d: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c4d0e60f59d1: Waiting Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 82041dc1a4fa: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 82041dc1a4fa: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fa579f83bc7d: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fa579f83bc7d: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0754d8a56012: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 71c80bdeaec9: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 71c80bdeaec9: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 04b76f7cd96d: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 04b76f7cd96d: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b549f31133a9: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b549f31133a9: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fc6bda1704aa: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fc6bda1704aa: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 349fc320bd50: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 349fc320bd50: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c24213376e70: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c24213376e70: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a52c4b712ad4: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a52c4b712ad4: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b880dc731500: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b880dc731500: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": e54e961114cf: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": e54e961114cf: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 53113f4ad526: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 53113f4ad526: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": eec8cabe327b: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": eec8cabe327b: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a2cff97ef91a: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0d535df7fe34: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0d535df7fe34: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": cc9147cf8d09: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": cc9147cf8d09: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 561e2e49f924: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 561e2e49f924: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2cb6b8fa74c4: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a6c1b0cb7a93: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a6c1b0cb7a93: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 693d62192859: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 693d62192859: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2637bf5d1a33: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 28a3979027aa: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 28a3979027aa: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dbcaf5522a5e: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dbcaf5522a5e: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": d9f90f19b915: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": d9f90f19b915: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": afa9e32e6d33: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": afa9e32e6d33: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 42d2ef0af396: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 42d2ef0af396: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fd2a862ad38c: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fd2a862ad38c: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 3cc37bc8d6fe: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 3cc37bc8d6fe: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7677dd7601c9: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7677dd7601c9: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 21ef0f851d8c: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 21ef0f851d8c: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b549f31133a9: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 292e28b8283e: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 12423f642b7b: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 12423f642b7b: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dc372bc84b0d: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 723e414dadd7: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 723e414dadd7: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 13cd037adbd1: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 13cd037adbd1: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c4d0e60f59d1: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c4d0e60f59d1: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7ab0eeabbea0: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7ab0eeabbea0: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fe5bdcfddebe: Verifying Checksum Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fe5bdcfddebe: Download complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": b880dc731500: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 82041dc1a4fa: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 04b76f7cd96d: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fa579f83bc7d: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fe5bdcfddebe: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 71c80bdeaec9: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0754d8a56012: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 723e414dadd7: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 53113f4ad526: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fc6bda1704aa: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 349fc320bd50: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c24213376e70: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a52c4b712ad4: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": e54e961114cf: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": eec8cabe327b: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 561e2e49f924: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 0d535df7fe34: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a2cff97ef91a: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": cc9147cf8d09: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": a6c1b0cb7a93: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2cb6b8fa74c4: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 2637bf5d1a33: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 693d62192859: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 28a3979027aa: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dbcaf5522a5e: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": d9f90f19b915: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": afa9e32e6d33: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 42d2ef0af396: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 21ef0f851d8c: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": fd2a862ad38c: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 3cc37bc8d6fe: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7677dd7601c9: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 292e28b8283e: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 12423f642b7b: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": dc372bc84b0d: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": c4d0e60f59d1: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 13cd037adbd1: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": 7ab0eeabbea0: Pull complete Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Digest: sha256:16b92567ca0c1d2fb535ff5f8b00762f17eb3f4f01fe244706539cbdc8ea6c84 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> 6bec509a4090 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Step 2/4 : RUN git clone https://github.com/redis/redis-py redis Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> Running in 76f026ecdd04 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Cloning into 'redis'... Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Removing intermediate container 76f026ecdd04 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> 6d825d3b94ef Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Step 3/4 : WORKDIR redis Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> Running in 3db4db1e2937 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Removing intermediate container 3db4db1e2937 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> 128c82b8972e Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": ---> 535ad24a0bc8 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Successfully built 535ad24a0bc8 Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Successfully tagged gcr.io/oss-fuzz/redis-py:latest Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/redis-py:latest Finished Step #1 - "build-6601a542-c62b-4808-835f-70cf78f67042" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/redis-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filemfpmyM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/redis/.git Step #2 - "srcmap": + GIT_DIR=/src/redis Step #2 - "srcmap": + cd /src/redis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/redis/redis-py Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=5c5bdc40423c5e6819c41290bd549e044da419f7 Step #2 - "srcmap": + jq_inplace /tmp/filemfpmyM '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "5c5bdc40423c5e6819c41290bd549e044da419f7" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filefdfsq9 Step #2 - "srcmap": + cat /tmp/filemfpmyM Step #2 - "srcmap": + jq '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "5c5bdc40423c5e6819c41290bd549e044da419f7" }' Step #2 - "srcmap": + mv /tmp/filefdfsq9 /tmp/filemfpmyM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filemfpmyM Step #2 - "srcmap": + rm /tmp/filemfpmyM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/redis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/redis/redis-py", Step #2 - "srcmap": "rev": "5c5bdc40423c5e6819c41290bd549e044da419f7" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/redis Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for redis (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for redis: filename=redis-7.0.1-py3-none-any.whl size=354941 sha256=2c594757fdcd49c587c3353d0aa83d0183ed1b4b967eb99a0c6ec17d5964c417 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-bdzj0j2v/wheels/8e/87/aa/8fcdfbd4072a374e569fce2a3e3880ba556794918d23bb4a41 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built redis Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed redis-7.0.1 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_backoff --onefile --name fuzz_backoff.pkg /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.10 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: wrote /src/redis/fuzz_backoff.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 175 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 175 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 175 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 175 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 175 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 176 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 187 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1012 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2892 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4413 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4828 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4919 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4929 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4929 INFO: Analyzing /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 4932 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5239 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5426 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6834 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6834 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11832 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12037 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12359 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 12363 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 12384 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 12387 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12389 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12390 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12399 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 12984 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/warn-fuzz_backoff.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 13005 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/xref-fuzz_backoff.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 13019 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 13019 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13019 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 13490 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13505 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 13505 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13505 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30829 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30831 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30831 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30831 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30831 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30831 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30832 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30937 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_backoff.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_func --onefile --name fuzz_func.pkg /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.10 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/redis/fuzz_func.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 203 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 842 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 959 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2884 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4742 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4831 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4841 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4841 INFO: Analyzing /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 4847 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5153 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5339 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6718 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6719 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11736 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 11936 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12255 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 12258 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 12280 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 12282 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12284 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12286 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12294 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 12872 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/warn-fuzz_func.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 12892 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/xref-fuzz_func.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 12906 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 12906 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12906 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 13370 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_func/fuzz_func.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13384 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 13384 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13385 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30690 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30692 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30787 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_func.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_encoder --onefile --name fuzz_encoder.pkg /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.10 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/redis/fuzz_encoder.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 204 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 683 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1029 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2886 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4786 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4876 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4886 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4886 INFO: Analyzing /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 4889 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5200 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5389 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6785 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6785 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11738 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 11930 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12235 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 12238 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 12258 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 12261 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12263 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12264 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12272 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 12819 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/warn-fuzz_encoder.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 12839 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/xref-fuzz_encoder.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 12853 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 12853 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12853 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 13299 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13312 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 13312 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13313 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29937 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 29939 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 29940 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 29940 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 29940 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 29940 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29940 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30044 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_encoder.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_util --onefile --name fuzz_util.pkg /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.10 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/redis/fuzz_util.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 193 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 204 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1065 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2911 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4926 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5344 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5434 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5444 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5444 INFO: Analyzing /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 5447 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5737 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5951 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7355 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 7355 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 12331 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12533 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12864 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 12868 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 12889 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 12892 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12894 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12896 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12904 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 13483 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/warn-fuzz_util.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 13503 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/xref-fuzz_util.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 13518 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 13518 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13518 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 13984 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_util/fuzz_util.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13999 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 13999 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13999 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 31319 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 31321 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 31321 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 31321 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 31321 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 31321 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": 31322 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 31424 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_util.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helper --onefile --name fuzz_helper.pkg /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.10 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/redis/fuzz_helper.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 202 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 947 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1055 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2791 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4751 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4841 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4851 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4851 INFO: Analyzing /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 4856 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5166 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5352 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6758 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6758 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11734 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 11936 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12254 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 12258 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 12279 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 12282 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12284 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12286 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 12295 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 12882 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/warn-fuzz_helper.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 12903 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/xref-fuzz_helper.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 12917 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 12917 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12918 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 13392 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13407 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 13407 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13407 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30719 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30721 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30828 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helper.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helper Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": b880dc731500: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 82041dc1a4fa: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": f6f9908990c2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a01b4cc35442: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 14ecfc0ec653: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d84b66083db9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 61836e9deac7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f3606abf545: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0a296b7504af: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a6da47b51e29: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7aedb9e97bc5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 34e73298de3c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c96cc9852dd0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5ef855770972: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 59d8edc5c5c1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7625284134c6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0e6ce95bed55: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6dfe0c8bf399: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 96515525e0c0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 01e047d299ca: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d1548cd4b8ba: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9667f69f6584: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c474e10428ad: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 03b17cb6f2dd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 042a6eb9cc1e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4f467d64479a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a6da47b51e29: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7aedb9e97bc5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 34e73298de3c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c96cc9852dd0: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 01e047d299ca: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 03b17cb6f2dd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5ef855770972: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 59d8edc5c5c1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d1548cd4b8ba: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 042a6eb9cc1e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7625284134c6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9667f69f6584: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0e6ce95bed55: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c474e10428ad: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4f467d64479a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6dfe0c8bf399: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 96515525e0c0: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0a296b7504af: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 14ecfc0ec653: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 14ecfc0ec653: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 61836e9deac7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 61836e9deac7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f6f9908990c2: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f6f9908990c2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d84b66083db9: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d84b66083db9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0a296b7504af: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0a296b7504af: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a01b4cc35442: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a01b4cc35442: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a6da47b51e29: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7aedb9e97bc5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f6f9908990c2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5ef855770972: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5ef855770972: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 59d8edc5c5c1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 59d8edc5c5c1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c96cc9852dd0: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c96cc9852dd0: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0e6ce95bed55: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 96515525e0c0: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 96515525e0c0: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 01e047d299ca: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 01e047d299ca: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a01b4cc35442: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f3606abf545: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1f3606abf545: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 14ecfc0ec653: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9667f69f6584: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 9667f69f6584: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c474e10428ad: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c474e10428ad: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 34e73298de3c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 34e73298de3c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 042a6eb9cc1e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 042a6eb9cc1e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4f467d64479a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d84b66083db9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 03b17cb6f2dd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 03b17cb6f2dd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 61836e9deac7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d1548cd4b8ba: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d1548cd4b8ba: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7625284134c6: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7625284134c6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6dfe0c8bf399: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6dfe0c8bf399: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f3606abf545: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0a296b7504af: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a6da47b51e29: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7aedb9e97bc5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 34e73298de3c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c96cc9852dd0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5ef855770972: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 59d8edc5c5c1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7625284134c6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0e6ce95bed55: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6dfe0c8bf399: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 96515525e0c0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 01e047d299ca: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d1548cd4b8ba: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9667f69f6584: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c474e10428ad: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 03b17cb6f2dd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 042a6eb9cc1e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4f467d64479a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvxm7zs1s/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 3 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvxm7zs1s/fuzz_helper', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvxm7zs1s/fuzz_helper'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_helper seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvxm7zs1s/fuzz_helper -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.taskgroups\nINFO: Instrumenting asyncio.timeouts\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting redis.maint_notifications\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting zipfile\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting __future__\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.commands.policies\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: libFuzzer ignores flags that start with \'--\'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'parse_to_dict\' is not defined\nTraceback (most recent call last):\n File "fuzz_helper.py", line 60, in TestInput\nNameError: name \'parse_to_dict\' is not defined\n\n==192== ERROR: libFuzzer: fuzz target exited\n #0 0x7fcae451705a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fcae441a5f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7fcae43fd946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7fcae43fda18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7fcae43fda18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7fcae41b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #6 0x7fcae41b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #7 0x7fcae1ccc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5\n #8 0x7fcae1ccf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9\n #9 0x7fcae1cceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5\n #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7fcae4190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_helper seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvxm7zs1s/fuzz_helper -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.taskgroups Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.timeouts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.maint_notifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting __future__ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.policies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'parse_to_dict' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_helper.py", line 60, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'parse_to_dict' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==240== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7ff10acd505a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7ff10abd85f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7ff10abbb946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7ff10abbba18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7ff10abbba18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7ff10a9708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7ff10a970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7ff1084cc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7ff1084cf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7ff1084ceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7ff10a94e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_helper.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvxm7zs1s/fuzz_encoder', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvxm7zs1s/fuzz_encoder'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_encoder seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvxm7zs1s/fuzz_encoder -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.taskgroups\nINFO: Instrumenting asyncio.timeouts\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting redis.maint_notifications\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting zipfile\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting __future__\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.commands.policies\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: libFuzzer ignores flags that start with \'--\'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'BaseParser\' is not defined\nTraceback (most recent call last):\n File "fuzz_encoder.py", line 34, in TestInput\nNameError: name \'BaseParser\' is not defined\n\n==190== ERROR: libFuzzer: fuzz target exited\n #0 0x7f20c650205a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f20c64055f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7f20c63e8946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7f20c63e8a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7f20c63e8a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7f20c619d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #6 0x7f20c619da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #7 0x7f20c3ccc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5\n #8 0x7f20c3ccf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9\n #9 0x7f20c3cceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5\n #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7f20c617b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_encoder seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvxm7zs1s/fuzz_encoder -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.taskgroups Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.timeouts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.maint_notifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting __future__ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.policies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_encoder.py", line 34, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==272== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f92859e405a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f92858e75f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f92858ca946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f92858caa18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f92858caa18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f928567f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f928567fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f92831cc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7f92831cf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7f92831ceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7f928565d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_encoder.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpvxm7zs1s/fuzz_func', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpvxm7zs1s/fuzz_func'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_func seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpvxm7zs1s/fuzz_func -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting heapq\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.mixins\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.taskgroups\nINFO: Instrumenting asyncio.timeouts\nINFO: Instrumenting asyncio.threads\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting redis.maint_notifications\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting zipfile\nINFO: Instrumenting importlib.metadata._adapters\nINFO: Instrumenting email.message\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting importlib.metadata._text\nINFO: Instrumenting importlib.metadata._functools\nINFO: Instrumenting importlib.metadata._meta\nINFO: Instrumenting importlib.metadata._collections\nINFO: Instrumenting importlib.metadata._itertools\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.auth\nINFO: Instrumenting redis.auth.token\nINFO: Instrumenting redis.auth.err\nINFO: Instrumenting redis.event\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.cache\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting __future__\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.commands.policies\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\nINFO: Using preloaded libfuzzer\nINFO: libFuzzer ignores flags that start with \'--\'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'timestamp_to_datetime\' is not defined\nTraceback (most recent call last):\n File "fuzz_func.py", line 27, in TestInput\nNameError: name \'timestamp_to_datetime\' is not defined\n\n==191== ERROR: libFuzzer: fuzz target exited\n #0 0x7fb6f088105a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fb6f07845f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38\n #2 0x7fb6f0767946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18\n #3 0x7fb6f0767a18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1\n #4 0x7fb6f0767a18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18\n #5 0x7fb6f051c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #6 0x7fb6f051ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #7 0x7fb6edfcc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5\n #8 0x7fb6edfcf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9\n #9 0x7fb6edfceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5\n #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n #12 0x7fb6f04fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d)\n #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0)\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpvxm7zs1s/fuzz_func seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpvxm7zs1s/fuzz_func -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting heapq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.taskgroups Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.timeouts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.threads Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.maint_notifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._text Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._functools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._meta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.token Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.auth.err Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.event Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting __future__ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.policies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_func.py", line 27, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ==304== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fbbe139705a in __sanitizer_print_stack_trace /root/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fbbe129a5f9 in fuzzer::PrintStackTrace() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:38 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fbbe127d946 in fuzzer::Fuzzer::ExitCallback() (.part.0) /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:18 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fbbe127da18 in fuzzer::Fuzzer::ExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:210:1 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fbbe127da18 in fuzzer::Fuzzer::StaticExitCallback() /root/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:209:18 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fbbe10328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fbbe1032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fbbdebcc048 in Py_Exit /tmp/Python-3.11.13/Python/pylifecycle.c:2944:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7fbbdebcf269 in handle_system_exit /tmp/Python-3.11.13/Python/pythonrun.c:771:9 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7fbbdebceb05 in _PyErr_PrintEx /tmp/Python-3.11.13/Python/pythonrun.c:781:5 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x40360f (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x40360f) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x403ef4 (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x403ef4) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7fbbe1010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x40250e (/tmp/not-out/tmpvxm7zs1s/fuzz_func.pkg+0x40250e) (BuildId: 04804d3c31218f938502cbed5cdd1af09d59a8f0) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() (.part.0) Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 60.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ********************************************************************************\nBuild checks failed.\nTo reproduce, run:\npython infra/helper.py build_image redis-py\npython infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 redis-py\npython infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 redis-py\n******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1