starting build "a382ff76-401f-435e-addf-dbcfb8c5595f" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a" Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Sending build context to Docker daemon 5.12kB Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": latest: Pulling from oss-fuzz-base/base-builder-go Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b549f31133a9: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 3b819e551f9a: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 606e330e495f: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a29f39c9b6e8: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5b9ec3a3d3ba: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 59c41f35a04b: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 790365daf3f5: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 378f8a1de4f7: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 59c41f35a04b: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 790365daf3f5: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a29f39c9b6e8: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5edd7d52b3fe: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5b9ec3a3d3ba: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 61a368663d43: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": fb40419a47a5: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 378f8a1de4f7: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b3073161ef49: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e8e96f061f07: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 44fef6d6955c: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 908c050b9c42: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4b2962ca781d: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 70693555d4dc: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 429b8ad8f143: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c8c103025225: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": f07af64fafbb: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 2600ae2648bf: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5906dd3f8d99: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 36485e49acc5: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": cede0a9d8603: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 7947fe345cea: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a2cc1c5b5280: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d352b604c970: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": fb40419a47a5: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b3073161ef49: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e8e96f061f07: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4b2962ca781d: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 70693555d4dc: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c8c103025225: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 908c050b9c42: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": f07af64fafbb: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 429b8ad8f143: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 2600ae2648bf: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 44fef6d6955c: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5906dd3f8d99: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 36485e49acc5: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 7947fe345cea: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a2cc1c5b5280: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": cede0a9d8603: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d352b604c970: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6452356163e2: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": df18d1c4db84: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": bca431c0d609: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 86418fd6a4bb: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d5e26c1be460: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 48f4a58dc7f2: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4ae760bbd07a: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b7a73771fcca: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 579d1834bd64: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a9c01fd7ec42: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c0a48225cc14: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 0618bffba4a9: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6a6fc5cb4fde: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e582636bb3a2: Pulling fs layer Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6452356163e2: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": df18d1c4db84: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 579d1834bd64: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6a6fc5cb4fde: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e582636bb3a2: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a9c01fd7ec42: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": bca431c0d609: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c0a48225cc14: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 86418fd6a4bb: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 0618bffba4a9: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d5e26c1be460: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4ae760bbd07a: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b7a73771fcca: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 48f4a58dc7f2: Waiting Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 606e330e495f: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 606e330e495f: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b549f31133a9: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b549f31133a9: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5b9ec3a3d3ba: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a29f39c9b6e8: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a29f39c9b6e8: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 790365daf3f5: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 790365daf3f5: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 3b819e551f9a: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 3b819e551f9a: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 378f8a1de4f7: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b549f31133a9: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 61a368663d43: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": fb40419a47a5: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": fb40419a47a5: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b3073161ef49: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b3073161ef49: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e8e96f061f07: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e8e96f061f07: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 44fef6d6955c: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5edd7d52b3fe: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5edd7d52b3fe: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 908c050b9c42: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 908c050b9c42: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4b2962ca781d: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4b2962ca781d: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 70693555d4dc: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 70693555d4dc: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 429b8ad8f143: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 429b8ad8f143: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c8c103025225: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": f07af64fafbb: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": f07af64fafbb: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 2600ae2648bf: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 2600ae2648bf: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5906dd3f8d99: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5906dd3f8d99: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": cede0a9d8603: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 36485e49acc5: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 36485e49acc5: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 7947fe345cea: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 7947fe345cea: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a2cc1c5b5280: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d352b604c970: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6452356163e2: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6452356163e2: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": df18d1c4db84: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": df18d1c4db84: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 3b819e551f9a: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 606e330e495f: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": bca431c0d609: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": bca431c0d609: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 86418fd6a4bb: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 59c41f35a04b: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 59c41f35a04b: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d5e26c1be460: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d5e26c1be460: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4ae760bbd07a: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 48f4a58dc7f2: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 48f4a58dc7f2: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b7a73771fcca: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 579d1834bd64: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 579d1834bd64: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 0618bffba4a9: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 0618bffba4a9: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a9c01fd7ec42: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a9c01fd7ec42: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c0a48225cc14: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c0a48225cc14: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e582636bb3a2: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a29f39c9b6e8: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5b9ec3a3d3ba: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6a6fc5cb4fde: Verifying Checksum Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6a6fc5cb4fde: Download complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 59c41f35a04b: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 790365daf3f5: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 378f8a1de4f7: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5edd7d52b3fe: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 61a368663d43: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": fb40419a47a5: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b3073161ef49: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e8e96f061f07: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 44fef6d6955c: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 908c050b9c42: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4b2962ca781d: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 70693555d4dc: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 429b8ad8f143: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c8c103025225: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": f07af64fafbb: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 2600ae2648bf: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 5906dd3f8d99: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 36485e49acc5: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": cede0a9d8603: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 7947fe345cea: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a2cc1c5b5280: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d352b604c970: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6452356163e2: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": df18d1c4db84: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": bca431c0d609: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 86418fd6a4bb: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": d5e26c1be460: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 48f4a58dc7f2: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 4ae760bbd07a: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": b7a73771fcca: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 579d1834bd64: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": a9c01fd7ec42: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": c0a48225cc14: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 0618bffba4a9: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": 6a6fc5cb4fde: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": e582636bb3a2: Pull complete Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Digest: sha256:9e76082f0d5e86f349c9f87f4e9bc994f905ba865160886ed121fe661e59d4aa Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> 353982436a55 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 2/6 : RUN git clone --depth 1 https://github.com/sigstore/rekor Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> Running in 93fca93c0b6e Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Cloning into 'rekor'... Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Removing intermediate container 93fca93c0b6e Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> fa6d0f69aa44 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 3/6 : RUN git clone --depth=1 https://github.com/AdamKorcz/instrumentation Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> Running in c6616b22006d Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Cloning into 'instrumentation'... Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Removing intermediate container c6616b22006d Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> d41bebefa8c4 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 4/6 : RUN git clone --depth=1 https://github.com/sassoftware/relic Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> Running in 7f2d31b88212 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Cloning into 'relic'... Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Removing intermediate container 7f2d31b88212 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> d99b2205a1ae Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 5/6 : COPY build.sh $SRC Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> 04364e4faa5d Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Step 6/6 : WORKDIR $SRC/rekor/pkg Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> Running in d62828e3ce3d Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Removing intermediate container d62828e3ce3d Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": ---> a5e87c4a6ff2 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Successfully built a5e87c4a6ff2 Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Successfully tagged gcr.io/oss-fuzz/rekor:latest Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/rekor:latest Finished Step #1 - "build-70f830ff-8bd5-4a1d-94b8-7f175328641a" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rekor Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileUuxyeP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/relic/.git Step #2 - "srcmap": + GIT_DIR=/src/relic Step #2 - "srcmap": + cd /src/relic Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sassoftware/relic Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bdc9acbfe6a439c79e51d931bccf4d0e9e49f233 Step #2 - "srcmap": + jq_inplace /tmp/fileUuxyeP '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file8rVVpd Step #2 - "srcmap": + cat /tmp/fileUuxyeP Step #2 - "srcmap": + jq '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": + mv /tmp/file8rVVpd /tmp/fileUuxyeP Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/instrumentation/.git Step #2 - "srcmap": + GIT_DIR=/src/instrumentation Step #2 - "srcmap": + cd /src/instrumentation Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/AdamKorcz/instrumentation Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d665541f9baa20fe5a9830608ccdec48dbd2e990 Step #2 - "srcmap": + jq_inplace /tmp/fileUuxyeP '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileiLp2CH Step #2 - "srcmap": + cat /tmp/fileUuxyeP Step #2 - "srcmap": + jq '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": + mv /tmp/fileiLp2CH /tmp/fileUuxyeP Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rekor/.git Step #2 - "srcmap": + GIT_DIR=/src/rekor Step #2 - "srcmap": + cd /src/rekor Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sigstore/rekor Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d1a1c80388934247335467cd0dba2a6cfb2668f9 Step #2 - "srcmap": + jq_inplace /tmp/fileUuxyeP '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "d1a1c80388934247335467cd0dba2a6cfb2668f9" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filewzQBKd Step #2 - "srcmap": + cat /tmp/fileUuxyeP Step #2 - "srcmap": + jq '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "d1a1c80388934247335467cd0dba2a6cfb2668f9" }' Step #2 - "srcmap": + mv /tmp/filewzQBKd /tmp/fileUuxyeP Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileUuxyeP Step #2 - "srcmap": + rm /tmp/fileUuxyeP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/relic": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sassoftware/relic", Step #2 - "srcmap": "rev": "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/instrumentation": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/AdamKorcz/instrumentation", Step #2 - "srcmap": "rev": "d665541f9baa20fe5a9830608ccdec48dbd2e990" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/rekor": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sigstore/rekor", Step #2 - "srcmap": "rev": "d1a1c80388934247335467cd0dba2a6cfb2668f9" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + export 'CXX=clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + CXX='clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + /src/rekor/tests/oss_fuzz.sh Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-sql-driver/mysql v1.9.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmoiron/sqlx v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/redis/go-redis/v9 v9.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/release-utils v0.12.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/runtime v0.28.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/protobuf-specs v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/errors v0.22.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-chi/chi/v5 v5.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/viper v1.21.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/profiler v0.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/loads v0.23.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/zap v1.27.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/strfmt v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-redis/redismock/v9 v9.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/protobuf v1.36.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/DATA-DOG/go-sqlmock v1.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-cmp v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cobra v1.10.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_golang v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/validate v0.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-cleanhttp v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag v0.24.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/goleak v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/spec v0.22.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go v0.121.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-retryablehttp v0.7.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jedisct1/go-minisign v0.0.0-20211028175153-1c139d1cc84b Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/mapstructure v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/asaskevich/govalidator v0.0.0-20230301143203-a9d515a09cc2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AdamKorcz/go-fuzz-headers-1 v0.0.0-20230919221257-8b5d3ce2d11d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cyberphone/json-canonicalization v0.0.0-20220623050100-57a0ce2678a7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rs/cors v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/conv v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic v7.2.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/theupdateframework/go-tuf v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/crypto v0.43.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v7 v7.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/iam v1.5.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/trillian v1.7.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-middleware v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/pflag v1.0.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/api v0.254.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/yaml v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/net v0.46.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sync v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/mod v0.28.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/transparency-dev/merkle v0.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gocloud.dev v0.40.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20251022142026-3a174f9686a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub v1.50.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto v0.0.0-20250603155806-513f23925822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/grpc v1.76.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/mock v1.7.0-rc.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/testify v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/aws v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/azure v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/gcp v1.9.6-0.20250729224751-181c5d3339b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/hashivault v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-awskms/v2 v2.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-gcpkms/v2 v2.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.step.sm/crypto v0.73.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/in-toto/in-toto-golang v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/veraison/go-cose v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/blang/semver v3.5.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/secure-systems-lab/go-securesystemslib v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/ini.v1 v1.67.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading filippo.io/edwards25519 v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-viper/mapstructure/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/uuid v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/oklog/ulid v1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.mongodb.org/mongo-driver v1.17.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-sqlite3 v1.14.24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/cmdutils v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/fileutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonname v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/loading v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/mangling v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/netutils v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/stringutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/typeutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/yamlutils v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fsnotify/fsnotify v1.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sagikazarmark/locafero v0.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/afero v1.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cast v1.10.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/common-nighthawk/go-figure v0.0.0-20210622060536-734e95fb86be Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/inconshreveable/mousetrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opentracing/opentracing-go v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/trace v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/analysis v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/docker/go-units v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/multierr v1.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/gomega v1.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/lib/pq v1.10.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/ginkgo v1.16.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/api v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v3 v3.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/compute/metadata v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-hclog v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/pprof v0.0.0-20250602020802-c6617b811d0e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/gax-go/v2 v2.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/oauth2 v0.32.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/common v0.66.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_model v0.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/compress v1.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-containerregistry v0.20.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-test/deep v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/letsencrypt/boulder v0.0.0-20240620165639-de9c06129bec Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/term v0.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/go-rpm v0.0.0-20200122174316-8cb9fd9c31a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonpointer v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonreference v0.21.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v3 v3.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cespare/xxhash/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/ginkgo/v2 v2.12.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/gomega v1.27.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20250818200422-3122310a409c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/beorn7/perks v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/procfs v0.16.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sys v0.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/rpmpack v0.7.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v2 v2.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/errors v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opencensus.io v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2 v1.39.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/config v1.31.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/kms v1.46.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jellydator/ttlcache/v3 v3.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go v1.55.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azcore v1.19.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/azkeys v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-jose/go-jose/v4 v4.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/kms v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/vault/api v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/go-homedir v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/klog/v2 v2.130.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/gofuzz v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/text v0.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/codahale/rfc6979 v0.0.0-20141003034818-6a90f24967eb Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/shibumi/go-pathspec v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fxamacker/cbor/v2 v2.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils/fixtures_test v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/subosito/gotenv v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pelletier/go-toml/v2 v2.2.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sourcegraph/conc v0.3.1-0.20240121214520-5f936abd7ae8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/frankban/quicktest v1.14.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/storage v1.56.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/wire v0.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.17.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.58.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/smithy-go v1.23.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fatih/color v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-colorable v0.1.13 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-isatty v0.0.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kylelemons/godebug v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/badio v0.0.0-20160213150051-ce5280129e9e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliergopher/cpio v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/pgzip v1.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ulikunitz/xz v0.5.14 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/protobuf v1.5.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.einride.tech/aip v0.73.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/howeyc/gopass v0.0.0-20210920133722-c8aef6fb66ef Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opencontainers/go-digest v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/pretty v0.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/logr v1.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/metric v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/stdr v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/internal v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/internal v1.11.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/longrunning v0.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity/cache v0.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang-jwt/jwt/v5 v5.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go v68.0.0+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/titanous/rocacheck v0.0.0-20171023193734-afe73141d399 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cenkalti/backoff/v4 v4.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/errwrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-multierror v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-rootcerts v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/parseutil v0.1.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/strutil v0.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/hcl v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/time v0.14.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/configsources v1.4.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/credentials v1.18.19 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.18.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/ini v1.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sso v1.29.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/ssooidc v1.35.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sts v1.38.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/xerrors v0.0.0-20240716161551-93cc26a95ae9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/x448/float16 v0.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/grpcreplay v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/httpreplay v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/exporter/metric v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/detectors/gcp v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk/metric v1.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/exporters/stdout/stdoutmetric v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.13.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.3.17 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.13.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.17.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/gogo/protobuf v1.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/apimachinery v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/nxadm/tail v1.4.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/groupcache v0.0.0-20241129210726-2c02b8208cf8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/alessio/shellescape v1.4.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/godbus/dbus/v5 v5.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/text v0.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rogpeppe/go-internal v1.13.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/auto/sdk v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/browser v0.0.0-20240102092130-5ac0b6a4141c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmhodges/clock v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-sockaddr v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ryanuber/go-glob v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.7.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/detectors/gcp v1.29.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/monitoring v1.24.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/resourcemapping v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/cloudmock v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/envoy v1.32.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/inf.v0 v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/utils v0.0.0-20250820121507-0af2bda4dd1d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/structured-merge-diff/v4 v4.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/martian/v3 v3.3.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/logging v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/trace v1.11.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cncf/xds/go v0.0.0-20250501225837-2ac532fd4443 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/protoc-gen-validate v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane v0.13.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gonum.org/v1/gonum v0.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/objx v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/json v0.0.0-20241010143419-9aa6b5e7a4b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/json-iterator/go v1.1.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/s2a-go v0.1.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/enterprise-certificate-proxy v0.3.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/felixge/httpsnoop v1.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spiffe/go-spiffe/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/ratelimit v0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cel.dev/expr v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/reflect2 v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zeebo/errs v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth/oauth2adapt v0.2.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath v0.4.1-0.20220621161143-b0104c826a24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath/internal/testify v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-extensions-for-go/cache v0.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/keybase/go-keychain v0.0.1 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/factory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1504513974/ossFuzzOverlayFile.json1933923579 -o FuzzKeys.a ./main.1537170198.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3819941761/ossFuzzOverlayFile.json3816921651 -o FuzzCreateEntryIDFromParts.a ./main.1719927463.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2543201633/ossFuzzOverlayFile.json1626806480 -o FuzzGetUUIDFromIDString.a ./main.1152200753.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3998035139/ossFuzzOverlayFile.json3437307868 -o FuzzGetTreeIDFromIDString.a ./main.2584741447.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2948346993/ossFuzzOverlayFile.json1270276154 -o FuzzPadToTreeIDLen.a ./main.1448492816.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild781758973/ossFuzzOverlayFile.json1992971355 -o FuzzReturnEntryIDString.a ./main.2316866667.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2106051246/ossFuzzOverlayFile.json2249124696 -o FuzzTreeID.a ./main.3352523725.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild316243885/ossFuzzOverlayFile.json3061213167 -o FuzzValidateUUID.a ./main.2623757938.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2684832725/ossFuzzOverlayFile.json1729636964 -o FuzzValidateTreeID.a ./main.3793270575.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3092583032/ossFuzzOverlayFile.json3353825950 -o FuzzValidateEntryID.a ./main.2382951684.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/file_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/memory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/signer_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/tink_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3957875449/ossFuzzOverlayFile.json1214624910 -o FuzzNewFile.a ./main.546440914.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild142385698/ossFuzzOverlayFile.json3744824950 -o FuzzCoseCreateProposedEntry.a ./main.1014362231.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild467793398/ossFuzzOverlayFile.json2597694852 -o FuzzCoseUnmarshalAndCanonicalize.a ./main.2283054680.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1296931632/ossFuzzOverlayFile.json2997668927 -o FuzzCoseDecodeEntryDirectMapAndRaw.a ./main.108984800.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzHashedRekord(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild718713860/ossFuzzOverlayFile.json1887951048 -o FuzzHashedRekordCreateProposedEntry.a ./main.1154128068.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4034314657/ossFuzzOverlayFile.json2588269695 -o FuzzHashedRekordUnmarshalAndCanonicalize.a ./main.2523500880.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3668957450/ossFuzzOverlayFile.json230609818 -o FuzzHashedRekordDecodeEntryDirectMapAndRaw.a ./main.2884945870.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/alpine_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/apk_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3028802760/ossFuzzOverlayFile.json3658113156 -o FuzzPackageUnmarshal.a ./main.3479330433.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild422873990/ossFuzzOverlayFile.json2285254015 -o FuzzAlpineCreateProposedEntry.a ./main.2462561445.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2418776250/ossFuzzOverlayFile.json2640721411 -o FuzzAlpineUnmarshalAndCanonicalize.a ./main.1981008643.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild764875220/ossFuzzOverlayFile.json3159086537 -o FuzzAlpineDecodeEntryDirectMapAndRaw.a ./main.2483684286.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzJarUnmarshal(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1329518318/ossFuzzOverlayFile.json1787828580 -o FuzzJarCreateProposedEntry.a ./main.2681941411.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1692975170/ossFuzzOverlayFile.json3496726501 -o FuzzJarUnmarshalAndCanonicalize.a ./main.2907319786.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1107030921/ossFuzzOverlayFile.json2846828320 -o FuzzJarDecodeEntryDirectMapAndRaw.a ./main.78753946.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3722716770/ossFuzzOverlayFile.json613694609 -o FuzzIntotoCreateProposedEntry_v001.a ./main.4066362005.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild152548937/ossFuzzOverlayFile.json3401140605 -o FuzzIntotoUnmarshalAndCanonicalize_v001.a ./main.3780976128.go] Step #3 - "compile-libfuzzer-address-x86_64": panic: Could not find the fuzz func Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": goroutine 1 [running]: Step #3 - "compile-libfuzzer-address-x86_64": main.main() Step #3 - "compile-libfuzzer-address-x86_64": /tmp/go-118-fuzz-build/main.go:142 +0x1425 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3401409926/ossFuzzOverlayFile.json487415237 -o FuzzIntotoCreateProposedEntry_v002.a ./main.1441946038.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild813134604/ossFuzzOverlayFile.json2557259630 -o FuzzIntotoUnmarshalAndCanonicalize_v002.a ./main.3129160831.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2412496252/ossFuzzOverlayFile.json2231937496 -o FuzzIntotoDecodeEntryDirectMapAndRaw.a ./main.1701972562.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild68043709/ossFuzzOverlayFile.json57951217 -o FuzzTufCreateProposedEntry.a ./main.1634096313.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4214391129/ossFuzzOverlayFile.json417351172 -o FuzzTufUnmarshalAndCanonicalize.a ./main.1849264482.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild164781121/ossFuzzOverlayFile.json1407321314 -o FuzzTufDecodeEntryDirectMapAndRaw.a ./main.2406326644.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild694245866/ossFuzzOverlayFile.json2191948643 -o FuzzRfc3161CreateProposedEntry.a ./main.3263155284.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4112788847/ossFuzzOverlayFile.json2327623947 -o FuzzRfc3161UnmarshalAndCanonicalize.a ./main.870458133.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3682876406/ossFuzzOverlayFile.json411714917 -o FuzzRfc3161DecodeEntryDirectMapAndRaw.a ./main.1814881920.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1094160406/ossFuzzOverlayFile.json1473677400 -o FuzzRpmCreateProposedEntry.a ./main.2202891160.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2367840899/ossFuzzOverlayFile.json2124510770 -o FuzzRpmUnmarshalAndCanonicalize.a ./main.1090371357.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2694875487/ossFuzzOverlayFile.json3253148702 -o FuzzRpmDecodeEntryDirectMapAndRaw.a ./main.3877619084.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1586716092/ossFuzzOverlayFile.json1696276351 -o FuzzHelmCreateProposedEntry.a ./main.697295700.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1410965107/ossFuzzOverlayFile.json3244713315 -o FuzzHelmUnmarshalAndCanonicalize.a ./main.2273094049.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild26177177/ossFuzzOverlayFile.json1864180016 -o FuzzHelmProvenanceUnmarshal.a ./main.3189888674.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild103312868/ossFuzzOverlayFile.json3442133094 -o FuzzHelmDecodeEntryDirectMapAndRaw.a ./main.856644585.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2354364711/ossFuzzOverlayFile.json2557494345 -o FuzzRekordCreateProposedEntry.a ./main.3477404951.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3965275367/ossFuzzOverlayFile.json2165736800 -o FuzzRekordUnmarshalAndCanonicalize.a ./main.4040415590.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3635006899/ossFuzzOverlayFile.json1787518772 -o FuzzRekordDecodeEntryDirectMapAndRaw.a ./main.2111692806.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2257665905/ossFuzzOverlayFile.json2555064277 -o FuzzDSSECreateProposedEntry.a ./main.1924371290.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4230095840/ossFuzzOverlayFile.json579849393 -o FuzzDSSEUnmarshalAndCanonicalize.a ./main.2370679226.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild634240102/ossFuzzOverlayFile.json3292231305 -o FuzzDSSEDecodeEntryDirectMapAndRaw.a ./main.307425513.go] Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ProtonMail/go-crypto v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cloudflare/circl v1.3.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.71.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading al.essio.dev/pkg/shellescape v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.26 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.4.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.18.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/shlex v0.0.0-20191202100458-e7afc7fbc510 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/zipslicer Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/passprompt Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/x509tools Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs9 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/config Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/signers/sigerrors Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/certloader Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs7 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/binpatch Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/binpatch in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/x509tools in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/signers/sigerrors in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/passprompt in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs7 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs9 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/config in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/certloader in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/zipslicer in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4114269360/ossFuzzOverlayFile.json2466875886 -o FuzzJarutilsVerify.a ./main.3806446960.go] Step #3 - "compile-libfuzzer-address-x86_64": adding: src/rekor/tests/fuzz-testdata/seeds/alpine/FuzzPackageUnmarshal/FuzzPackageUnmarshal_seed1 (deflated 98%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 3b819e551f9a: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 606e330e495f: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": f30028893cc5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 16698f14b394: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 49bd5f911656: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d879b74f27f3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5cb20140fcde: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 19cc413a1ac5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 94d5d382a896: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 79c584b96ccb: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e8967652f3f9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5696c6d9bb79: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0c35351955d3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 73e7f1be008f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 981aea7f2193: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d92f34403316: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6b77a0263fb6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": aa2c3206833b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0ae735759b37: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4904e18c8579: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9866f668d23d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": df0ffd9d2d09: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5f409c1f1206: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 57b761b2104d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9c9ffdb9068f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 79c584b96ccb: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6b77a0263fb6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": aa2c3206833b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0ae735759b37: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 57b761b2104d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e8967652f3f9: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5696c6d9bb79: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4904e18c8579: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0c35351955d3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": df0ffd9d2d09: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9866f668d23d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5f409c1f1206: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 981aea7f2193: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d92f34403316: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 19cc413a1ac5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5cb20140fcde: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 94d5d382a896: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d879b74f27f3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 49bd5f911656: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f30028893cc5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f30028893cc5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 16698f14b394: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 16698f14b394: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5cb20140fcde: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5cb20140fcde: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f30028893cc5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d879b74f27f3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d879b74f27f3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 79c584b96ccb: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 94d5d382a896: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 94d5d382a896: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 16698f14b394: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e8967652f3f9: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e8967652f3f9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 49bd5f911656: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0c35351955d3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0c35351955d3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 19cc413a1ac5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 19cc413a1ac5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 73e7f1be008f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 73e7f1be008f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d879b74f27f3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 981aea7f2193: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5cb20140fcde: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6b77a0263fb6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5696c6d9bb79: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ae735759b37: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0ae735759b37: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4904e18c8579: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d92f34403316: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d92f34403316: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9866f668d23d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5f409c1f1206: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5f409c1f1206: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": aa2c3206833b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": aa2c3206833b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9c9ffdb9068f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 9c9ffdb9068f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 57b761b2104d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 57b761b2104d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 19cc413a1ac5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 94d5d382a896: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": df0ffd9d2d09: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": df0ffd9d2d09: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 79c584b96ccb: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e8967652f3f9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5696c6d9bb79: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0c35351955d3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 73e7f1be008f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 981aea7f2193: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d92f34403316: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6b77a0263fb6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": aa2c3206833b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ae735759b37: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4904e18c8579: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9866f668d23d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": df0ffd9d2d09: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5f409c1f1206: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 57b761b2104d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9c9ffdb9068f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:eec232774ca6b5a7e1a5f8f1c5d08ad3034f3c39aa535230ed38011071c01ac7 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRpmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzTufCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHashedRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzJarUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHashedRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzCoseUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzTufUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHelmProvenanceUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHelmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzKeys Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzCoseCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzIntotoUnmarshalAndCanonicalize_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzCoseDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRpmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRpmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzPadToTreeIDLen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRfc3161CreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzDSSEDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRfc3161UnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzJarDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzJarCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHelmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzNewFile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzRfc3161DecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzJarutilsVerify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzAlpineUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzIntotoDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzAlpineDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzAlpineCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzTufDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzDSSECreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHashedRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzIntotoCreateProposedEntry_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzIntotoUnmarshalAndCanonicalize_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzDSSEUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzIntotoCreateProposedEntry_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzPackageUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzHelmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 8 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 8 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184189 inline 8-bit counters): 184189 [0x562f1c8c9ae0, 0x562f1c8f6a5d), \nINFO: Loaded 1 PC tables (184189 PCs): 184189 [0x10c000100000,0x10c0003cf7d0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x562f19bd71b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3352523725.go:48 +0x1d8\npanic({0x562f1b331ec0?, 0x562f1be47fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00097a970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00097a970, {0x10c0008c33b0, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00097a970, {0x562f1aec3326?, 0x562f19b1f472?}, {0x10c0009af3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00097a960, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd\nreflect.Value.call({0x562f1b2cd2c0?, 0x562f1b5143a0?, 0x2?}, {0x562f1aea23e0, 0x4}, {0x10c00096f230, 0x2, 0x562f19b2b74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x562f1b2cd2c0?, 0x562f1b5143a0?, 0x562f1b2b05c0?}, {0x10c00096f230, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x562f1b2cd2c0, 0x562f1b5143a0}, {0x562f1b4fc180?, 0x10c00097a960?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x562f1b2cd2c0, 0x562f1b5143a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59\nmain.LibFuzzerFuzzTreeID({0x7bb7682e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3352523725.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x562f19a2ac01?)\n\t./main.3352523725.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2255==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008cf (pc 0x562f19a2e8a1 bp 0x10c0009aef08 sp 0x10c0009aeef0 T0)\nSCARINESS: 10 (signal)\n #0 0x562f19a2e8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2255==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000562f19a2e8a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008cf rsi = 0x00000000000008cf rbp = 0x000010c0009aef08 rsp = 0x000010c0009aeef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008cf r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2255==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184189 inline 8-bit counters): 184189 [0x55894f30dae0, 0x55894f33aa5d), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184189 PCs): 184189 [0x10c000100000,0x10c0003cf7d0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55894c61b1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3352523725.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55894dd75ec0?, 0x55894e88bfc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00088af10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00088af10, {0x10c0005563f0, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00088af10, {0x55894d907326?, 0x55894c563472?}, {0x10c0008b93f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00088af00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55894dd112c0?, 0x55894df583a0?, 0x2?}, {0x55894d8e63e0, 0x4}, {0x10c000843e90, 0x2, 0x55894c56f74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55894dd112c0?, 0x55894df583a0?, 0x55894dcf45c0?}, {0x10c000843e90, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55894dd112c0, 0x55894df583a0}, {0x55894df40180?, 0x10c00088af00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55894dd112c0, 0x55894df583a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID({0x7b43bb8e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3352523725.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55894c46ec01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3352523725.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2811==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000afb (pc 0x55894c4728a1 bp 0x10c0008b8f08 sp 0x10c0008b8ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55894c4728a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2811==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055894c4728a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000afb rsi = 0x0000000000000afb rbp = 0x000010c0008b8f08 rsp = 0x000010c0008b8ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000afb r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2811==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzValidateUUID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzValidateUUID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateUUID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184163 inline 8-bit counters): 184163 [0x562aaf703ae0, 0x562aaf730a43), \nINFO: Loaded 1 PC tables (184163 PCs): 184163 [0x10c000100000,0x10c0003cf630), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x562aaca121b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2623757938.go:48 +0x1d8\npanic({0x562aae16c2a0?, 0x562aaec81fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008b6010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008b6010, {0x10c000a26e10, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008b6010, {0x562aadcfe30f?, 0x562aac95a472?}, {0x10c0008bd3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c0008b6000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd\nreflect.Value.call({0x562aae1076a0?, 0x562aae34e780?, 0x2?}, {0x562aadcdd3e0, 0x4}, {0x10c000a35470, 0x2, 0x562aac96674f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x562aae1076a0?, 0x562aae34e780?, 0x562aae0ea9a0?}, {0x10c000a35470, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x562aae1076a0, 0x562aae34e780}, {0x562aae336560?, 0x10c0008b6000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x562aae1076a0, 0x562aae34e780})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67\nmain.LibFuzzerFuzzValidateUUID({0x7bb40e8e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2623757938.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x562aac865c01?)\n\t./main.2623757938.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2300==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008fc (pc 0x562aac8698a1 bp 0x10c0008bcf08 sp 0x10c0008bcef0 T0)\nSCARINESS: 10 (signal)\n #0 0x562aac8698a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2300==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000562aac8698a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008fc rsi = 0x00000000000008fc rbp = 0x000010c0008bcf08 rsp = 0x000010c0008bcef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008fc r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2300==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateUUID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184163 inline 8-bit counters): 184163 [0x55a0f6631ae0, 0x55a0f665ea43), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184163 PCs): 184163 [0x10c000100000,0x10c0003cf630), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55a0f39401b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2623757938.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55a0f509a2a0?, 0x55a0f5baffc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008fed30, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008fed30, {0x10c0009981e0, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008fed30, {0x55a0f4c2c30f?, 0x55a0f3888472?}, {0x10c0009af3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c0008fed20, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55a0f50356a0?, 0x55a0f527c780?, 0x2?}, {0x55a0f4c0b3e0, 0x4}, {0x10c000990ba0, 0x2, 0x55a0f389474f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55a0f50356a0?, 0x55a0f527c780?, 0x55a0f50189a0?}, {0x10c000990ba0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55a0f50356a0, 0x55a0f527c780}, {0x55a0f5264560?, 0x10c0008fed20?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55a0f50356a0, 0x55a0f527c780}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID({0x7c07d55e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2623757938.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55a0f3793c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2623757938.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2867==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b33 (pc 0x55a0f37978a1 bp 0x10c0009aef08 sp 0x10c0009aeef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55a0f37978a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2867==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055a0f37978a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b33 rsi = 0x0000000000000b33 rbp = 0x000010c0009aef08 rsp = 0x000010c0009aeef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b33 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2867==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184191 inline 8-bit counters): 184191 [0x55dff3fc3ae0, 0x55dff3ff0a5f), \nINFO: Loaded 1 PC tables (184191 PCs): 184191 [0x10c000100000,0x10c0003cf7f0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55dff12d11b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1719927463.go:48 +0x1d8\npanic({0x55dff2a2be60?, 0x55dff3541fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00097e970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00097e970, {0x10c000926d00, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00097e970, {0x55dff25daed1?, 0x0?}, {0x10c0009c93c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c00097e960, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c\nreflect.Value.call({0x55dff29f4ae0?, 0x55dff2c0e340?, 0x3?}, {0x55dff259c3e0, 0x4}, {0x10c00098a410, 0x3, 0x55dff122574f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55dff29f4ae0?, 0x55dff2c0e340?, 0x55dff29aa560?}, {0x10c00098a410, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55dff29f4ae0, 0x55dff2c0e340}, {0x55dff2bf6120?, 0x10c00097e960?, 0x0?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55dff29f4ae0, 0x55dff2c0e340})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19\nmain.LibFuzzerFuzzCreateEntryIDFromParts({0x7b7837be1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1719927463.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55dff1124c01?)\n\t./main.1719927463.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2347==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000092b (pc 0x55dff11288a1 bp 0x10c0009c8ed8 sp 0x10c0009c8ec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55dff11288a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2347==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055dff11288a1 rdx = 0x0000000000000006 \nrdi = 0x000000000000092b rsi = 0x000000000000092b rbp = 0x000010c0009c8ed8 rsp = 0x000010c0009c8ec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x000000000000092b r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2347==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184191 inline 8-bit counters): 184191 [0x55b58ea54ae0, 0x55b58ea81a5f), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184191 PCs): 184191 [0x10c000100000,0x10c0003cf7f0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55b58bd621b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1719927463.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55b58d4bce60?, 0x55b58dfd2fc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000548f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000548f10, {0x10c0005ac380, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000548f10, {0x55b58d06bed1?, 0x0?}, {0x10c0004a33c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c000548f00, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55b58d485ae0?, 0x55b58d69f340?, 0x3?}, {0x55b58d02d3e0, 0x4}, {0x10c000454730, 0x3, 0x55b58bcb674f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55b58d485ae0?, 0x55b58d69f340?, 0x55b58d43b560?}, {0x10c000454730, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55b58d485ae0, 0x55b58d69f340}, {0x55b58d687120?, 0x10c000548f00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55b58d485ae0, 0x55b58d69f340}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts({0x7c1555de1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1719927463.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55b58bbb5c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1719927463.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2926==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b6e (pc 0x55b58bbb98a1 bp 0x10c0004a2ed8 sp 0x10c0004a2ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55b58bbb98a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2926==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055b58bbb98a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b6e rsi = 0x0000000000000b6e rbp = 0x000010c0004a2ed8 rsp = 0x000010c0004a2ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b6e r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2926==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzValidateTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzValidateTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184165 inline 8-bit counters): 184165 [0x5612f8642ae0, 0x5612f866fa45), \nINFO: Loaded 1 PC tables (184165 PCs): 184165 [0x10c000100000,0x10c0003cf650), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5612f59511b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3793270575.go:48 +0x1d8\npanic({0x5612f70ab240?, 0x5612f7bc0fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008fe970, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008fe970, {0x10c0008aed40, 0x40})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008fe970, {0x5612f6c413a9?, 0x5612f5899472?}, {0x10c0009c73f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c0008fe960, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd\nreflect.Value.call({0x5612f7046640?, 0x5612f728d720?, 0x2?}, {0x5612f6c1c3e0, 0x4}, {0x10c0008f1320, 0x2, 0x5612f58a574f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5612f7046640?, 0x5612f728d720?, 0x5612f7029940?}, {0x10c0008f1320, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5612f7046640, 0x5612f728d720}, {0x5612f7275500?, 0x10c0008fe960?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5612f7046640, 0x5612f728d720})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75\nmain.LibFuzzerFuzzValidateTreeID({0x7b6dd55e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3793270575.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5612f57a4c01?)\n\t./main.3793270575.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2315==ERROR: AddressSanitizer: ABRT on unknown address 0x00000000090b (pc 0x5612f57a88a1 bp 0x10c0009c6f08 sp 0x10c0009c6ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5612f57a88a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2315==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005612f57a88a1 rdx = 0x0000000000000006 \nrdi = 0x000000000000090b rsi = 0x000000000000090b rbp = 0x000010c0009c6f08 rsp = 0x000010c0009c6ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x000000000000090b r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2315==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184165 inline 8-bit counters): 184165 [0x563721560ae0, 0x56372158da45), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184165 PCs): 184165 [0x10c000100000,0x10c0003cf650), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x56371e86f1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3793270575.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x56371ffc9240?, 0x563720adefc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00055cf10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00055cf10, {0x10c0005743c0, 0x40}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00055cf10, {0x56371fb5f3a9?, 0x56371e7b7472?}, {0x10c0005d93f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c00055cf00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x56371ff64640?, 0x5637201ab720?, 0x2?}, {0x56371fb3a3e0, 0x4}, {0x10c000527e30, 0x2, 0x56371e7c374f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x56371ff64640?, 0x5637201ab720?, 0x56371ff47940?}, {0x10c000527e30, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x56371ff64640, 0x5637201ab720}, {0x563720193500?, 0x10c00055cf00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x56371ff64640, 0x5637201ab720}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID({0x7b36908e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3793270575.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x56371e6c2c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3793270575.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2982==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000ba6 (pc 0x56371e6c68a1 bp 0x10c0005d8f08 sp 0x10c0005d8ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x56371e6c68a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2982==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000056371e6c68a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000ba6 rsi = 0x0000000000000ba6 rbp = 0x000010c0005d8f08 rsp = 0x000010c0005d8ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000ba6 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2982==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184184 inline 8-bit counters): 184184 [0x558a6c18aae0, 0x558a6c1b7a58), \nINFO: Loaded 1 PC tables (184184 PCs): 184184 [0x10c000100000,0x10c0003cf780), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x558a694981b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2584741447.go:48 +0x1d8\npanic({0x558a6abf2f40?, 0x558a6b708fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00087cf10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00087cf10, {0x10c00082fa00, 0x31})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00087cf10, {0x558a6a78c493?, 0x558a693e0472?}, {0x10c0008b13f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c00087cf00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6\nreflect.Value.call({0x558a6ab8e340?, 0x558a6add5420?, 0x2?}, {0x558a6a7633e0, 0x4}, {0x10c00088e8d0, 0x2, 0x558a693ec74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x558a6ab8e340?, 0x558a6add5420?, 0x558a6ab71640?}, {0x10c00088e8d0, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x558a6ab8e340, 0x558a6add5420}, {0x558a6adbd200?, 0x10c00087cf00?, 0x0?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x558a6ab8e340, 0x558a6add5420})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35\nmain.LibFuzzerFuzzGetTreeIDFromIDString({0x7b7c079e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2584741447.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x558a692ebc01?)\n\t./main.2584741447.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2724==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000aa4 (pc 0x558a692ef8a1 bp 0x10c0008b0f08 sp 0x10c0008b0ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x558a692ef8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2724==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000558a692ef8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000aa4 rsi = 0x0000000000000aa4 rbp = 0x000010c0008b0f08 rsp = 0x000010c0008b0ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000aa4 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2724==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184184 inline 8-bit counters): 184184 [0x55d1c8389ae0, 0x55d1c83b6a58), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184184 PCs): 184184 [0x10c000100000,0x10c0003cf780), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55d1c56971b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2584741447.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55d1c6df1f40?, 0x55d1c7907fc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008f2b50, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008f2b50, {0x10c000912540, 0x31}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008f2b50, {0x55d1c698b493?, 0x55d1c55df472?}, {0x10c0009273f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c0008f2b40, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55d1c6d8d340?, 0x55d1c6fd4420?, 0x2?}, {0x55d1c69623e0, 0x4}, {0x10c0008bbe30, 0x2, 0x55d1c55eb74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55d1c6d8d340?, 0x55d1c6fd4420?, 0x55d1c6d70640?}, {0x10c0008bbe30, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55d1c6d8d340, 0x55d1c6fd4420}, {0x55d1c6fbc200?, 0x10c0008f2b40?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55d1c6d8d340, 0x55d1c6fd4420}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString({0x7b8b285e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2584741447.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55d1c54eac01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2584741447.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3040==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000be0 (pc 0x55d1c54ee8a1 bp 0x10c000926f08 sp 0x10c000926ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55d1c54ee8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3040==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055d1c54ee8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000be0 rsi = 0x0000000000000be0 rbp = 0x000010c000926f08 rsp = 0x000010c000926ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000be0 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3040==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzValidateEntryID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzValidateEntryID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateEntryID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184178 inline 8-bit counters): 184178 [0x55bffaaf7ae0, 0x55bffab24a52), \nINFO: Loaded 1 PC tables (184178 PCs): 184178 [0x10c000100000,0x10c0003cf720), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55bff7e051b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2382951684.go:48 +0x1d8\npanic({0x55bff9560080?, 0x55bffa075fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00082ef10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00082ef10, {0x10c000045a10, 0x30})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00082ef10, {0x55bff90f6fc3?, 0x55bff7d4d472?}, {0x10c00085d3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c00082ef00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd\nreflect.Value.call({0x55bff94fb480?, 0x55bff9742560?, 0x2?}, {0x55bff90d03e0, 0x4}, {0x10c000838540, 0x2, 0x55bff7d5974f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55bff94fb480?, 0x55bff9742560?, 0x55bff94de780?}, {0x10c000838540, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55bff94fb480, 0x55bff9742560}, {0x55bff972a340?, 0x10c00082ef00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55bff94fb480, 0x55bff9742560})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83\nmain.LibFuzzerFuzzValidateEntryID({0x7ba5034e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2382951684.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55bff7c58c01?)\n\t./main.2382951684.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2678==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a76 (pc 0x55bff7c5c8a1 bp 0x10c00085cf08 sp 0x10c00085cef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55bff7c5c8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2678==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055bff7c5c8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a76 rsi = 0x0000000000000a76 rbp = 0x000010c00085cf08 rsp = 0x000010c00085cef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a76 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2678==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzValidateEntryID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184178 inline 8-bit counters): 184178 [0x55a239712ae0, 0x55a23973fa52), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184178 PCs): 184178 [0x10c000100000,0x10c0003cf720), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55a236a201b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2382951684.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55a23817b080?, 0x55a238c90fc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000556d30, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000556d30, {0x10c000525950, 0x30}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000556d30, {0x55a237d11fc3?, 0x55a236968472?}, {0x10c0005993f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c000556d20, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55a238116480?, 0x55a23835d560?, 0x2?}, {0x55a237ceb3e0, 0x4}, {0x10c0004cfcb0, 0x2, 0x55a23697474f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55a238116480?, 0x55a23835d560?, 0x55a2380f9780?}, {0x10c0004cfcb0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55a238116480, 0x55a23835d560}, {0x55a238345340?, 0x10c000556d20?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55a238116480, 0x55a23835d560}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID({0x7b523a4e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2382951684.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55a236873c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2382951684.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3096==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c18 (pc 0x55a2368778a1 bp 0x10c000598f08 sp 0x10c000598ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55a2368778a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3096==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055a2368778a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c18 rsi = 0x0000000000000c18 rbp = 0x000010c000598f08 rsp = 0x000010c000598ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c18 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3096==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184188 inline 8-bit counters): 184188 [0x55d947db2ae0, 0x55d947ddfa5c), \nINFO: Loaded 1 PC tables (184188 PCs): 184188 [0x10c000100000,0x10c0003cf7c0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55d9450c01b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1152200753.go:48 +0x1d8\npanic({0x55d94681af40?, 0x55d947330fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008cef10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008cef10, {0x10c0008ec420, 0x2f})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008cef10, {0x55d9463b03c1?, 0x55d945008472?}, {0x10c0008053f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0008cef00, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6\nreflect.Value.call({0x55d9467b6340?, 0x55d9469fd420?, 0x2?}, {0x55d94638b3e0, 0x4}, {0x10c0008d8d50, 0x2, 0x55d94501474f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55d9467b6340?, 0x55d9469fd420?, 0x55d946799640?}, {0x10c0008d8d50, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55d9467b6340, 0x55d9469fd420}, {0x55d9469e5200?, 0x10c0008cef00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55d9467b6340, 0x55d9469fd420})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27\nmain.LibFuzzerFuzzGetUUIDFromIDString({0x7b7e088e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1152200753.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55d944f13c01?)\n\t./main.1152200753.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2701==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a8d (pc 0x55d944f178a1 bp 0x10c000804f08 sp 0x10c000804ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55d944f178a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2701==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055d944f178a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a8d rsi = 0x0000000000000a8d rbp = 0x000010c000804f08 rsp = 0x000010c000804ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a8d r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2701==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184188 inline 8-bit counters): 184188 [0x5585c7f8aae0, 0x5585c7fb7a5c), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184188 PCs): 184188 [0x10c000100000,0x10c0003cf7c0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5585c52981b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1152200753.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x5585c69f2f40?, 0x5585c7508fc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0009d6010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0009d6010, {0x10c0009a09c0, 0x2f}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0009d6010, {0x5585c65883c1?, 0x5585c51e0472?}, {0x10c0009dd3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0009d6000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x5585c698e340?, 0x5585c6bd5420?, 0x2?}, {0x5585c65633e0, 0x4}, {0x10c00098ec90, 0x2, 0x5585c51ec74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x5585c698e340?, 0x5585c6bd5420?, 0x5585c6971640?}, {0x10c00098ec90, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x5585c698e340, 0x5585c6bd5420}, {0x5585c6bbd200?, 0x10c0009d6000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x5585c698e340, 0x5585c6bd5420}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString({0x7b9c2c5e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1152200753.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x5585c50ebc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1152200753.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3152==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c50 (pc 0x5585c50ef8a1 bp 0x10c0009dcf08 sp 0x10c0009dcef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x5585c50ef8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3152==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005585c50ef8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c50 rsi = 0x0000000000000c50 rbp = 0x000010c0009dcf08 rsp = 0x000010c0009dcef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c50 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3152==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184191 inline 8-bit counters): 184191 [0x559327165ae0, 0x559327192a5f), \nINFO: Loaded 1 PC tables (184191 PCs): 184191 [0x10c000100000,0x10c0003cf7f0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5593244731b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2316866667.go:48 +0x1d8\npanic({0x559325bcde80?, 0x5593266e3fc0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000562f10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000562f10, {0x10c00057c480, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000562f10, {0x55932577ced1?, 0x0?}, {0x10c0005a93c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c000562f00, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c\nreflect.Value.call({0x559325b96b00?, 0x559325db0360?, 0x3?}, {0x55932573e3e0, 0x4}, {0x10c0004da820, 0x3, 0x5593243c774f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x559325b96b00?, 0x559325db0360?, 0x559325b4c580?}, {0x10c0004da820, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x559325b96b00, 0x559325db0360}, {0x559325d98140?, 0x10c000562f00?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x559325b96b00, 0x559325db0360})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51\nmain.LibFuzzerFuzzReturnEntryIDString({0x7b97d9ce1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2316866667.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5593242c6c01?)\n\t./main.2316866667.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2747==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000abb (pc 0x5593242ca8a1 bp 0x10c0005a8ed8 sp 0x10c0005a8ec0 T0)\nSCARINESS: 10 (signal)\n #0 0x5593242ca8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2747==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005593242ca8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000abb rsi = 0x0000000000000abb rbp = 0x000010c0005a8ed8 rsp = 0x000010c0005a8ec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000abb r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2747==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi35pnk85/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184191 inline 8-bit counters): 184191 [0x563c439d8ae0, 0x563c43a05a5f), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184191 PCs): 184191 [0x10c000100000,0x10c0003cf7f0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x563c40ce61b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2316866667.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x563c42440e80?, 0x563c42f56fc0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000864f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000864f10, {0x10c000830fc0, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000864f10, {0x563c41fefed1?, 0x0?}, {0x10c0008c33c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c000864f00, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x563c42409b00?, 0x563c42623360?, 0x3?}, {0x563c41fb13e0, 0x4}, {0x10c000030c80, 0x3, 0x563c40c3a74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x563c42409b00?, 0x563c42623360?, 0x563c423bf580?}, {0x10c000030c80, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x563c42409b00, 0x563c42623360}, {0x563c4260b140?, 0x10c000864f00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x563c42409b00, 0x563c42623360}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString({0x7bf72b4e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2316866667.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x563c40b39c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2316866667.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3209==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c89 (pc 0x563c40b3d8a1 bp 0x10c0008c2ed8 sp 0x10c0008c2ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x563c40b3d8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3209==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000563c40b3d8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c89 rsi = 0x0000000000000c89 rbp = 0x000010c0008c2ed8 rsp = 0x000010c0008c2ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c89 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3209==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 16.3265306122449% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ********************************************************************************\nBuild checks failed.\nTo reproduce, run:\npython infra/helper.py build_image rekor\npython infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 rekor\npython infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 rekor\n******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1