starting build "cb9a9acd-3fc3-413b-ab8a-f163ab3bc239" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 18.94kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 9f80bca35359: Pulling fs layer Step #1: c2e9ab7e6d55: Pulling fs layer Step #1: a2c1799b005c: Pulling fs layer Step #1: 647124c852bc: Pulling fs layer Step #1: 4c0db9535385: Pulling fs layer Step #1: 7d9d6400b844: Pulling fs layer Step #1: b95ba533437d: Pulling fs layer Step #1: 98ef18780bd4: Pulling fs layer Step #1: 0bcc6c903840: Pulling fs layer Step #1: a2c1799b005c: Waiting Step #1: 294ba0b9a924: Pulling fs layer Step #1: 647124c852bc: Waiting Step #1: 344841c178fd: Pulling fs layer Step #1: 8a24d9f6813c: Pulling fs layer Step #1: 8cfff2f8b62b: Pulling fs layer Step #1: 7b6fc8fef10c: Pulling fs layer Step #1: b56b52e44dc7: Pulling fs layer Step #1: d4dbf4e8824f: Pulling fs layer Step #1: fa95fc65ee8e: Pulling fs layer Step #1: 294ba0b9a924: Waiting Step #1: 1da1ba4445a7: Pulling fs layer Step #1: 4c0db9535385: Waiting Step #1: 14cc587b05ae: Pulling fs layer Step #1: 344841c178fd: Waiting Step #1: 03fa8c0fad9a: Pulling fs layer Step #1: ccfd740776f9: Pulling fs layer Step #1: 7d9d6400b844: Waiting Step #1: 8a24d9f6813c: Waiting Step #1: 04ec2d031af9: Pulling fs layer Step #1: 0fe86fe6d25a: Pulling fs layer Step #1: b95ba533437d: Waiting Step #1: 3d5e727cc8f7: Pulling fs layer Step #1: 03fa8c0fad9a: Waiting Step #1: 639389e328da: Pulling fs layer Step #1: 98ef18780bd4: Waiting Step #1: fa95fc65ee8e: Waiting Step #1: da2ba7c8e5f6: Pulling fs layer Step #1: 0bcc6c903840: Waiting Step #1: 1da1ba4445a7: Waiting Step #1: 7b6fc8fef10c: Waiting Step #1: 0c2ec5c7c85c: Pulling fs layer Step #1: ccfd740776f9: Waiting Step #1: 189e9da4e490: Pulling fs layer Step #1: 14cc587b05ae: Waiting Step #1: d4dbf4e8824f: Waiting Step #1: 04ec2d031af9: Waiting Step #1: b56b52e44dc7: Waiting Step #1: 3d5e727cc8f7: Waiting Step #1: 639389e328da: Waiting Step #1: 0fe86fe6d25a: Waiting Step #1: da2ba7c8e5f6: Waiting Step #1: 6ec4707e85be: Pulling fs layer Step #1: 0c2ec5c7c85c: Waiting Step #1: 189e9da4e490: Waiting Step #1: e5ccbdccd3b0: Pulling fs layer Step #1: e5ccbdccd3b0: Waiting Step #1: 6ec4707e85be: Waiting Step #1: c2e9ab7e6d55: Verifying Checksum Step #1: c2e9ab7e6d55: Download complete Step #1: a2c1799b005c: Verifying Checksum Step #1: a2c1799b005c: Download complete Step #1: 647124c852bc: Verifying Checksum Step #1: 647124c852bc: Download complete Step #1: 4c0db9535385: Verifying Checksum Step #1: 4c0db9535385: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: b95ba533437d: Verifying Checksum Step #1: b95ba533437d: Download complete Step #1: 9f80bca35359: Download complete Step #1: 98ef18780bd4: Download complete Step #1: 294ba0b9a924: Verifying Checksum Step #1: 294ba0b9a924: Download complete Step #1: 344841c178fd: Verifying Checksum Step #1: 344841c178fd: Download complete Step #1: 8a24d9f6813c: Verifying Checksum Step #1: 8a24d9f6813c: Download complete Step #1: 8cfff2f8b62b: Verifying Checksum Step #1: 8cfff2f8b62b: Download complete Step #1: 7b6fc8fef10c: Verifying Checksum Step #1: 7b6fc8fef10c: Download complete Step #1: b549f31133a9: Pull complete Step #1: b56b52e44dc7: Verifying Checksum Step #1: b56b52e44dc7: Download complete Step #1: d4dbf4e8824f: Verifying Checksum Step #1: d4dbf4e8824f: Download complete Step #1: fa95fc65ee8e: Verifying Checksum Step #1: fa95fc65ee8e: Download complete Step #1: 1da1ba4445a7: Download complete Step #1: 14cc587b05ae: Verifying Checksum Step #1: 14cc587b05ae: Download complete Step #1: 03fa8c0fad9a: Verifying Checksum Step #1: 03fa8c0fad9a: Download complete Step #1: ccfd740776f9: Verifying Checksum Step #1: ccfd740776f9: Download complete Step #1: 0bcc6c903840: Verifying Checksum Step #1: 0bcc6c903840: Download complete Step #1: 04ec2d031af9: Verifying Checksum Step #1: 04ec2d031af9: Download complete Step #1: 0fe86fe6d25a: Verifying Checksum Step #1: 0fe86fe6d25a: Download complete Step #1: 3d5e727cc8f7: Verifying Checksum Step #1: 3d5e727cc8f7: Download complete Step #1: 639389e328da: Verifying Checksum Step #1: 639389e328da: Download complete Step #1: 0c2ec5c7c85c: Verifying Checksum Step #1: 0c2ec5c7c85c: Download complete Step #1: da2ba7c8e5f6: Verifying Checksum Step #1: da2ba7c8e5f6: Download complete Step #1: 189e9da4e490: Verifying Checksum Step #1: 189e9da4e490: Download complete Step #1: 6ec4707e85be: Verifying Checksum Step #1: 6ec4707e85be: Download complete Step #1: e5ccbdccd3b0: Verifying Checksum Step #1: e5ccbdccd3b0: Download complete Step #1: 7d9d6400b844: Verifying Checksum Step #1: 7d9d6400b844: Download complete Step #1: 9f80bca35359: Pull complete Step #1: c2e9ab7e6d55: Pull complete Step #1: a2c1799b005c: Pull complete Step #1: 647124c852bc: Pull complete Step #1: 4c0db9535385: Pull complete Step #1: 7d9d6400b844: Pull complete Step #1: b95ba533437d: Pull complete Step #1: 98ef18780bd4: Pull complete Step #1: 0bcc6c903840: Pull complete Step #1: 294ba0b9a924: Pull complete Step #1: 344841c178fd: Pull complete Step #1: 8a24d9f6813c: Pull complete Step #1: 8cfff2f8b62b: Pull complete Step #1: 7b6fc8fef10c: Pull complete Step #1: b56b52e44dc7: Pull complete Step #1: d4dbf4e8824f: Pull complete Step #1: fa95fc65ee8e: Pull complete Step #1: 1da1ba4445a7: Pull complete Step #1: 14cc587b05ae: Pull complete Step #1: 03fa8c0fad9a: Pull complete Step #1: ccfd740776f9: Pull complete Step #1: 04ec2d031af9: Pull complete Step #1: 0fe86fe6d25a: Pull complete Step #1: 3d5e727cc8f7: Pull complete Step #1: 639389e328da: Pull complete Step #1: da2ba7c8e5f6: Pull complete Step #1: 0c2ec5c7c85c: Pull complete Step #1: 189e9da4e490: Pull complete Step #1: 6ec4707e85be: Pull complete Step #1: e5ccbdccd3b0: Pull complete Step #1: Digest: sha256:786ad72422a2b8582c6774030abd6a124f957369661848a806307195d3467d95 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 577e624e3043 Step #1: Step 2/4 : RUN git clone https://github.com/redis/redis-py redis Step #1: ---> Running in 11611fb03053 Step #1: Cloning into 'redis'... Step #1: Removing intermediate container 11611fb03053 Step #1: ---> 951439ecb195 Step #1: Step 3/4 : WORKDIR redis Step #1: ---> Running in 68186f46b180 Step #1: Removing intermediate container 68186f46b180 Step #1: ---> 61b0659fa8ce Step #1: Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #1: ---> aaa128e49c2a Step #1: Successfully built aaa128e49c2a Step #1: Successfully tagged gcr.io/oss-fuzz/redis-py:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/redis-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filebE5rcM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/redis/.git Step #2 - "srcmap": + GIT_DIR=/src/redis Step #2 - "srcmap": + cd /src/redis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/redis/redis-py Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=cd92428cb3f0bc989bdf2fc03ee572bb239e7f3a Step #2 - "srcmap": + jq_inplace /tmp/filebE5rcM '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "cd92428cb3f0bc989bdf2fc03ee572bb239e7f3a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file3PKv2a Step #2 - "srcmap": + cat /tmp/filebE5rcM Step #2 - "srcmap": + jq '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "cd92428cb3f0bc989bdf2fc03ee572bb239e7f3a" }' Step #2 - "srcmap": + mv /tmp/file3PKv2a /tmp/filebE5rcM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filebE5rcM Step #2 - "srcmap": + rm /tmp/filebE5rcM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/redis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/redis/redis-py", Step #2 - "srcmap": "rev": "cd92428cb3f0bc989bdf2fc03ee572bb239e7f3a" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Collecting pip Step #3 - "compile-libfuzzer-address-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #3 - "compile-libfuzzer-address-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #3 - "compile-libfuzzer-address-x86_64": [?25hInstalling collected packages: pip Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pip 19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pip-19.2.3: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pip-19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pip-24.0 Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/redis Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting async-timeout>=4.0.3 (from redis==5.1.0b5) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl.metadata (4.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl (5.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for redis (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for redis: filename=redis-5.1.0b5-py3-none-any.whl size=258619 sha256=c5141cbac1fe4cd0d6cff119b17b8d91182fd30040b19f11c777004f3249bf34 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-s7221wk1/wheels/37/d1/6f/360091e24cb09fd3ad1195fc768a258bdb9a2d320cda626634 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built redis Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: async-timeout, redis Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed async-timeout-4.0.3 redis-5.1.0b5 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_backoff --onefile --name fuzz_backoff.pkg /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/redis/fuzz_backoff.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 293 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 293 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 293 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 295 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3189 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3190 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4944 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5099 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5124 INFO: Analyzing /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 6482 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6483 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6484 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6517 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6782 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6785 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6793 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6795 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6796 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6798 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6848 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6850 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6852 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6867 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6876 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6881 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6883 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6885 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6889 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6898 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7913 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7913 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7917 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/warn-fuzz_backoff.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7953 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/xref-fuzz_backoff.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7971 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7971 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7971 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8482 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8490 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8490 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8490 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15556 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 15559 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 15559 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 15559 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15559 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 15560 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15560 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 15623 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_backoff.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_util --onefile --name fuzz_util.pkg /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: wrote /src/redis/fuzz_util.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 292 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 292 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 292 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 294 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 303 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3125 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3126 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4907 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5062 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5086 INFO: Analyzing /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 6442 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6443 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6444 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6475 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6741 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6743 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6752 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6754 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6755 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6757 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6807 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6809 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6810 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6826 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6835 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6840 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6842 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6844 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6847 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6856 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7863 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7863 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7868 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/warn-fuzz_util.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7904 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/xref-fuzz_util.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7914 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7915 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7915 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8428 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8435 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8435 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8435 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15518 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 15522 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 15522 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 15522 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15522 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 15522 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15523 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 15583 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_util.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_encoder --onefile --name fuzz_encoder.pkg /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/redis/fuzz_encoder.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 295 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 295 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 295 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 296 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 306 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2854 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2855 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5233 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5388 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: Analyzing /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 6755 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6756 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6757 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6789 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7049 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7051 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7060 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7062 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7063 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7065 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7114 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7116 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7117 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7132 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7142 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7147 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 7148 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 7151 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 7154 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 7163 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 8186 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 8187 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 8191 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/warn-fuzz_encoder.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 8228 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/xref-fuzz_encoder.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 8238 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 8238 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8238 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8755 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8763 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8763 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8763 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15833 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 15836 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 15836 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 15836 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15836 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 15837 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15837 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 15885 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_encoder.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_func --onefile --name fuzz_func.pkg /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/redis/fuzz_func.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 297 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 297 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 297 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 298 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 308 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3153 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3154 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4929 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5083 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5107 INFO: Analyzing /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 6461 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6462 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6463 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6495 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6761 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6763 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6771 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6773 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6774 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6776 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6826 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6828 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6830 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6845 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6854 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6859 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6861 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6863 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6866 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6875 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7886 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7886 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7890 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/warn-fuzz_func.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7928 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/xref-fuzz_func.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7938 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7939 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7939 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8455 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8462 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8462 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8462 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15548 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15552 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 15602 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_func.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helper --onefile --name fuzz_helper.pkg /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/redis/fuzz_helper.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 296 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 297 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 297 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 298 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 308 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3148 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3149 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4979 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5134 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5159 INFO: Analyzing /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 6516 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6517 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6518 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6550 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6820 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6822 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6830 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6832 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6834 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6835 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6885 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6887 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6889 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6903 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6913 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6917 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6919 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6922 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6925 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6934 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7982 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7982 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7988 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/warn-fuzz_helper.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 8026 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/xref-fuzz_helper.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 8036 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 8036 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8036 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8553 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8560 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8560 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8560 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15648 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 15651 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 15651 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 15651 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15652 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 15652 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": 15652 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 15716 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helper.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helper Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9f80bca35359: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": c2e9ab7e6d55: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 34329875bf35: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4ef379a667ce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 90815380e3de: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a59c863bb923: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": dce8e8465201: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f7a1ab9755fe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 453b65b09a13: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fd132016e48: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 219f663a713b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b4ac4ea952f9: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 98f9214581fe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a01e16b5a30: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7cce4d76b05d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4125849e1150: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdpbobb2c/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 2 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpdpbobb2c/fuzz_encoder', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpdpbobb2c/fuzz_encoder'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpdpbobb2c/fuzz_encoder seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpdpbobb2c/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'BaseParser\' is not defined\nTraceback (most recent call last):\n File "fuzz_encoder.py", line 34, in TestInput\nNameError: name \'BaseParser\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==195== ERROR: libFuzzer: fuzz target exited\n #0 0x7fca3de567f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fca3dd596e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7fca3dd3c4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7fca3daff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #4 0x7fca3daffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #5 0x7fca3b84eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7fca3b8534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7fca3b8534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x558edd8f8b73 (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x3b73)\n #9 0x558edd8f8f10 (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x3f10)\n #10 0x7fca3dadd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #11 0x558edd8f74ad (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpdpbobb2c/fuzz_encoder seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpdpbobb2c/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_encoder.py", line 34, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==248== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f84bf6287f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f84bf52b6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f84bf50e4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f84bf2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f84bf2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f84bd04eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f84bd0534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f84bd0534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5580c9180b73 (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5580c9180f10 (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f84bf2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5580c917f4ad (/tmp/not-out/tmpdpbobb2c/fuzz_encoder.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpdpbobb2c/fuzz_func', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpdpbobb2c/fuzz_func'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpdpbobb2c/fuzz_func seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpdpbobb2c/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'timestamp_to_datetime\' is not defined\nTraceback (most recent call last):\n File "fuzz_func.py", line 27, in TestInput\nNameError: name \'timestamp_to_datetime\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==196== ERROR: libFuzzer: fuzz target exited\n #0 0x7f27478047f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f27477076e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f27476ea4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f27474ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #4 0x7f27474ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #5 0x7f274524eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f27452534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f27452534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x555f5c808b73 (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x3b73)\n #9 0x555f5c808f10 (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x3f10)\n #10 0x7f274748b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce)\n #11 0x555f5c8074ad (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpdpbobb2c/fuzz_func seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpdpbobb2c/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_func.py", line 27, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==282== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fd66ce347f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fd66cd376e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fd66cd1a4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fd66cadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fd66cadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fd66a84eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fd66a8534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fd66a8534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x55da3f363b73 (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x55da3f363f10 (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7fd66cabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x55da3f3624ad (/tmp/not-out/tmpdpbobb2c/fuzz_func.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 40.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1