starting build "def51505-8aa0-495d-91ce-efdbd6cdbcc2" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86" Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Sending build context to Docker daemon 5.12kB Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": latest: Pulling from oss-fuzz-base/base-builder-go Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b549f31133a9: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a75732b4b7e1: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": da253e9c3b14: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbb7926a1655: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": dac8a690059f: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 77045b4ba569: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1f1a911a6e97: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 23f2813ce1b0: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a220ddc6f9fa: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b77b5a8a2298: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": fb7f90ffa5a4: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 986729ee90ee: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1ac572c8c1db: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": f93d91b298f0: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e372b1136d4e: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 331ed71a4607: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 623de2bec315: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 9b37ba49d898: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e0130f810448: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2a26313d397a: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 415cc88c7f9f: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e8830b10d3d9: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbfc1efeccf8: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": de9fb2139e08: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 6792c9c0a8dd: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": bcdcfdbcf8ab: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 4bc30d11e6d8: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cafe74353a5a: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 93b693d94f72: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 8b57f2cb2897: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": d78891d7ab1c: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1105bd782a11: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 37f4398c8518: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 29dfe73025e8: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2ea6726efdc0: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 176a252984e8: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": c8e7ad5d7fbf: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": fb7f90ffa5a4: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 14ff2a7abfe8: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 56431d4e7aac: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 986729ee90ee: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 3939c00241b6: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b77b5a8a2298: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e9cc76b964ea: Pulling fs layer Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e372b1136d4e: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 4bc30d11e6d8: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cafe74353a5a: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 93b693d94f72: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1ac572c8c1db: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 8b57f2cb2897: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a220ddc6f9fa: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e0130f810448: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2a26313d397a: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 331ed71a4607: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 6792c9c0a8dd: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": de9fb2139e08: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 415cc88c7f9f: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": bcdcfdbcf8ab: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 9b37ba49d898: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2ea6726efdc0: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 176a252984e8: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": c8e7ad5d7fbf: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1105bd782a11: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 3939c00241b6: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 37f4398c8518: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e9cc76b964ea: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 56431d4e7aac: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 14ff2a7abfe8: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 29dfe73025e8: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 623de2bec315: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": d78891d7ab1c: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e8830b10d3d9: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": f93d91b298f0: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 23f2813ce1b0: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbfc1efeccf8: Waiting Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": dac8a690059f: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": dac8a690059f: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": da253e9c3b14: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": da253e9c3b14: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1f1a911a6e97: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1f1a911a6e97: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 23f2813ce1b0: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 23f2813ce1b0: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b549f31133a9: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b549f31133a9: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": fb7f90ffa5a4: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": fb7f90ffa5a4: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 986729ee90ee: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 986729ee90ee: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbb7926a1655: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbb7926a1655: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1ac572c8c1db: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1ac572c8c1db: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": f93d91b298f0: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": f93d91b298f0: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e372b1136d4e: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e372b1136d4e: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a75732b4b7e1: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a75732b4b7e1: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b77b5a8a2298: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b77b5a8a2298: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 331ed71a4607: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 331ed71a4607: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e0130f810448: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 9b37ba49d898: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 9b37ba49d898: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 623de2bec315: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 623de2bec315: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2a26313d397a: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2a26313d397a: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 415cc88c7f9f: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 415cc88c7f9f: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e8830b10d3d9: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e8830b10d3d9: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbfc1efeccf8: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 6792c9c0a8dd: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 6792c9c0a8dd: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": bcdcfdbcf8ab: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": bcdcfdbcf8ab: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b549f31133a9: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cafe74353a5a: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cafe74353a5a: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 4bc30d11e6d8: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 4bc30d11e6d8: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 93b693d94f72: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 93b693d94f72: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 8b57f2cb2897: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 8b57f2cb2897: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1105bd782a11: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": d78891d7ab1c: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1105bd782a11: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": d78891d7ab1c: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 37f4398c8518: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 37f4398c8518: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a220ddc6f9fa: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a220ddc6f9fa: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 29dfe73025e8: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 176a252984e8: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2ea6726efdc0: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2ea6726efdc0: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 56431d4e7aac: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 56431d4e7aac: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e9cc76b964ea: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e9cc76b964ea: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": c8e7ad5d7fbf: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": c8e7ad5d7fbf: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 14ff2a7abfe8: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 14ff2a7abfe8: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 77045b4ba569: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 77045b4ba569: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a75732b4b7e1: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": da253e9c3b14: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 3939c00241b6: Verifying Checksum Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 3939c00241b6: Download complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbb7926a1655: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": dac8a690059f: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 77045b4ba569: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1f1a911a6e97: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 23f2813ce1b0: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": a220ddc6f9fa: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": b77b5a8a2298: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": fb7f90ffa5a4: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 986729ee90ee: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1ac572c8c1db: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": f93d91b298f0: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e372b1136d4e: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 331ed71a4607: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 623de2bec315: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 9b37ba49d898: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e0130f810448: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2a26313d397a: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 415cc88c7f9f: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e8830b10d3d9: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cbfc1efeccf8: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": de9fb2139e08: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 6792c9c0a8dd: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": bcdcfdbcf8ab: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 4bc30d11e6d8: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": cafe74353a5a: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 93b693d94f72: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 8b57f2cb2897: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": d78891d7ab1c: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 1105bd782a11: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 37f4398c8518: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 29dfe73025e8: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 2ea6726efdc0: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 176a252984e8: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": c8e7ad5d7fbf: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 14ff2a7abfe8: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 56431d4e7aac: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": 3939c00241b6: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": e9cc76b964ea: Pull complete Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Digest: sha256:500a05690482eb39d5a5241f7e21284ce860e86b6e086ded3d17b409340f9dba Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> 9fb9ef6145fc Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 2/6 : RUN git clone --depth 1 https://github.com/sigstore/rekor Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> Running in 61a3e2a5e180 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Cloning into 'rekor'... Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Removing intermediate container 61a3e2a5e180 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> d632c35a0eba Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 3/6 : RUN git clone --depth=1 https://github.com/AdamKorcz/instrumentation Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> Running in 57207ca3f7a0 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Cloning into 'instrumentation'... Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Removing intermediate container 57207ca3f7a0 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> 010007ffc602 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 4/6 : RUN git clone --depth=1 https://github.com/sassoftware/relic Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> Running in b3e3a8808f65 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Cloning into 'relic'... Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Removing intermediate container b3e3a8808f65 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> 9b8c97b14f96 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 5/6 : COPY build.sh $SRC Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> 67261ff7c33e Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Step 6/6 : WORKDIR $SRC/rekor/pkg Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> Running in 9b2e6067eba9 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Removing intermediate container 9b2e6067eba9 Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": ---> 3e41f4f1485c Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Successfully built 3e41f4f1485c Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Successfully tagged gcr.io/oss-fuzz/rekor:latest Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/rekor:latest Finished Step #1 - "build-7d4a8dca-b4a9-44c9-8e8c-f86d5c4cbc86" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rekor Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filewO1AaN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/relic/.git Step #2 - "srcmap": + GIT_DIR=/src/relic Step #2 - "srcmap": + cd /src/relic Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sassoftware/relic Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bdc9acbfe6a439c79e51d931bccf4d0e9e49f233 Step #2 - "srcmap": + jq_inplace /tmp/filewO1AaN '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileHPyyUb Step #2 - "srcmap": + cat /tmp/filewO1AaN Step #2 - "srcmap": + jq '."/src/relic" = { type: "git", url: "https://github.com/sassoftware/relic", rev: "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" }' Step #2 - "srcmap": + mv /tmp/fileHPyyUb /tmp/filewO1AaN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/instrumentation/.git Step #2 - "srcmap": + GIT_DIR=/src/instrumentation Step #2 - "srcmap": + cd /src/instrumentation Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/AdamKorcz/instrumentation Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d665541f9baa20fe5a9830608ccdec48dbd2e990 Step #2 - "srcmap": + jq_inplace /tmp/filewO1AaN '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileVvDKyI Step #2 - "srcmap": + cat /tmp/filewO1AaN Step #2 - "srcmap": + jq '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "d665541f9baa20fe5a9830608ccdec48dbd2e990" }' Step #2 - "srcmap": + mv /tmp/fileVvDKyI /tmp/filewO1AaN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rekor/.git Step #2 - "srcmap": + GIT_DIR=/src/rekor Step #2 - "srcmap": + cd /src/rekor Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/sigstore/rekor Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9e9ad1667f1f15c57c4eb2b94d0a659bffcba551 Step #2 - "srcmap": + jq_inplace /tmp/filewO1AaN '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "9e9ad1667f1f15c57c4eb2b94d0a659bffcba551" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filerOgwUd Step #2 - "srcmap": + cat /tmp/filewO1AaN Step #2 - "srcmap": + jq '."/src/rekor" = { type: "git", url: "https://github.com/sigstore/rekor", rev: "9e9ad1667f1f15c57c4eb2b94d0a659bffcba551" }' Step #2 - "srcmap": + mv /tmp/filerOgwUd /tmp/filewO1AaN Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filewO1AaN Step #2 - "srcmap": + rm /tmp/filewO1AaN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/relic": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sassoftware/relic", Step #2 - "srcmap": "rev": "bdc9acbfe6a439c79e51d931bccf4d0e9e49f233" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/instrumentation": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/AdamKorcz/instrumentation", Step #2 - "srcmap": "rev": "d665541f9baa20fe5a9830608ccdec48dbd2e990" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/rekor": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/sigstore/rekor", Step #2 - "srcmap": "rev": "9e9ad1667f1f15c57c4eb2b94d0a659bffcba551" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + export 'CXX=clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + CXX='clang++ -lresolv -lresolv' Step #3 - "compile-libfuzzer-address-x86_64": + /src/rekor/tests/oss_fuzz.sh Step #3 - "compile-libfuzzer-address-x86_64": sed: can't read /src/rekor/pkg/pki/x509/e2e.go: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": sed: can't read /src/rekor/pkg/util/util.go: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/runtime v0.29.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmoiron/sqlx v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-sql-driver/mysql v1.9.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sync v0.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/redis/go-redis/v9 v9.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/release-utils v0.12.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/strfmt v0.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/loads v0.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/errors v0.22.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/profiler v0.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/protobuf-specs v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-cleanhttp v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/viper v1.21.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-redis/redismock/v9 v9.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-chi/chi/v5 v5.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-retryablehttp v0.7.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/validate v0.25.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/DATA-DOG/go-sqlmock v1.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cobra v1.10.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_golang v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-cmp v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/protobuf v1.36.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/goleak v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/zap v1.27.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-viper/mapstructure/v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go v0.121.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rs/cors v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jedisct1/go-minisign v0.0.0-20211028175153-1c139d1cc84b Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/spec v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/pflag v1.0.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cyberphone/json-canonicalization v0.0.0-20220623050100-57a0ce2678a7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/asaskevich/govalidator v0.0.0-20230301143203-a9d515a09cc2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/blang/semver v3.5.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/net v0.47.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/conv v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AdamKorcz/go-fuzz-headers-1 v0.0.0-20230919221257-8b5d3ce2d11d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic v7.2.1+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/crypto v0.45.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/theupdateframework/go-tuf v0.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/trillian v1.7.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/transparency-dev/merkle v0.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/in-toto/in-toto-golang v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v7 v7.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/veraison/go-cose v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/secure-systems-lab/go-securesystemslib v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/iam v1.5.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-middleware v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/yaml v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gocloud.dev v0.40.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/go-rpm v0.0.0-20200122174316-8cb9fd9c31a8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/mock v1.7.0-rc.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/api v0.256.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/pubsub v1.50.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/aws v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20251103181224-f26f9409b101 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto v0.0.0-20250603155806-513f23925822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/ini.v1 v1.67.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/azure v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/testify v1.11.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/grpc v1.76.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/gcp v1.9.6-0.20250729224751-181c5d3339b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sigstore/sigstore/pkg/signature/kms/hashivault v1.9.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v2 v2.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-awskms/v2 v2.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go-gcpkms/v2 v2.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/tink-crypto/tink-go/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.step.sm/crypto v0.74.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/mod v0.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/rpmpack v0.7.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/cmdutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/fileutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonname v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/loading v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/mangling v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/netutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/stringutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/typeutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/yamlutils v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fsnotify/fsnotify v1.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sagikazarmark/locafero v0.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/afero v1.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spf13/cast v1.10.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-sqlite3 v1.14.24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/uuid v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/oklog/ulid v1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.mongodb.org/mongo-driver v1.17.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading filippo.io/edwards25519 v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/inconshreveable/mousetrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/common-nighthawk/go-figure v0.0.0-20210622060536-734e95fb86be Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/analysis v0.24.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/trace v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/docker/go-units v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/compute/metadata v0.9.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/pprof v0.0.0-20250602020802-c6617b811d0e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/gax-go/v2 v2.15.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/oauth2 v0.33.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-hclog v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/testify/v2 v2.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/ginkgo v1.16.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/onsi/gomega v1.25.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/api v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/lib/pq v1.10.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.uber.org/multierr v1.11.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/yaml.v3 v3.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-containerregistry v0.20.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-test/deep v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/letsencrypt/boulder v0.0.0-20240620165639-de9c06129bec Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/term v0.37.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/codahale/rfc6979 v0.0.0-20141003034818-6a90f24967eb Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/client_model v0.6.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/common v0.66.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/compress v1.18.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/beorn7/perks v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cespare/xxhash/v2 v2.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/prometheus/procfs v0.16.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/sys v0.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonpointer v0.22.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/jsonreference v0.21.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v3 v3.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20250818200422-3122310a409c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/ginkgo/v2 v2.12.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/bsm/gomega v1.27.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.yaml.in/yaml/v2 v2.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/shibumi/go-pathspec v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/errors v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fxamacker/cbor/v2 v2.7.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2 v1.39.5 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/config v1.31.16 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/kms v1.47.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jellydator/ttlcache/v3 v3.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go v1.55.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliercoder/badio v0.0.0-20160213150051-ce5280129e9e Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opencensus.io v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azcore v1.19.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/azkeys v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-jose/go-jose/v4 v4.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/kms v1.23.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/vault/api v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/go-homedir v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/klog/v2 v2.130.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/gofuzz v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/testify/enable/yaml/v2 v2.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cavaliergopher/cpio v1.0.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/klauspost/pgzip v1.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ulikunitz/xz v0.5.14 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/subosito/gotenv v1.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pelletier/go-toml/v2 v2.2.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-openapi/swag/jsonutils/fixtures_test v0.25.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sourcegraph/conc v0.3.1-0.20240121214520-5f936abd7ae8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/text v0.31.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/frankban/quicktest v1.14.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/storage v1.56.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/wire v0.6.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.17.10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.58.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/smithy-go v1.23.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/fatih/color v1.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-colorable v0.1.13 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mattn/go-isatty v0.0.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kylelemons/godebug v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/protobuf v1.5.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/x448/float16 v0.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/credentials v1.18.20 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.18.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/ini v1.8.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sso v1.30.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/ssooidc v1.35.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/sts v1.39.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/configsources v1.4.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/opencontainers/go-digest v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.einride.tech/aip v0.73.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/logr v1.4.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/metric v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/go-logr/stdr v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/howeyc/gopass v0.0.0-20210920133722-c8aef6fb66ef Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/titanous/rocacheck v0.0.0-20171023193734-afe73141d399 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/security/keyvault/internal v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/internal v1.11.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/pretty v0.3.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-library-for-go v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go/sdk/azidentity/cache v0.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang-jwt/jwt/v5 v5.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/longrunning v0.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/Azure/azure-sdk-for-go v68.0.0+incompatible Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cenkalti/backoff/v4 v4.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/errwrap v1.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-multierror v1.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-rootcerts v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/parseutil v0.1.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-secure-stdlib/strutil v0.1.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/hcl v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/mitchellh/mapstructure v1.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/time v0.14.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading golang.org/x/xerrors v0.0.0-20240716161551-93cc26a95ae9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/httpreplay v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/go-replayers/grpcreplay v1.3.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth v0.17.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/exporter/metric v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/detectors/gcp v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/sdk/metric v1.38.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/otel/exporters/stdout/stdoutmetric v1.36.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.13.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.3.17 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.13.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.17.15 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/nxadm/tail v1.4.11 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.7.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/gogo/protobuf v1.3.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/apimachinery v0.32.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/auto/sdk v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmhodges/clock v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/alessio/shellescape v1.4.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/godbus/dbus/v5 v5.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/golang/groupcache v0.0.0-20241129210726-2c02b8208cf8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/kr/text v0.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/rogpeppe/go-internal v1.14.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/pkg/browser v0.0.0-20240102092130-5ac0b6a4141c Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/hashicorp/go-sockaddr v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ryanuber/go-glob v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/detectors/gcp v1.29.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/monitoring v1.24.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/resourcemapping v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/GoogleCloudPlatform/opentelemetry-operations-go/internal/cloudmock v0.53.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/envoy v1.32.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gopkg.in/inf.v0 v0.9.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading k8s.io/utils v0.0.0-20250820121507-0af2bda4dd1d Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/structured-merge-diff/v4 v4.4.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/martian/v3 v3.3.3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/logging v1.13.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/trace v1.11.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cncf/xds/go v0.0.0-20250501225837-2ac532fd4443 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/protoc-gen-validate v1.2.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane v0.13.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading gonum.org/v1/gonum v0.16.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading sigs.k8s.io/json v0.0.0-20241010143419-9aa6b5e7a4b3 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/stretchr/objx v0.5.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/json-iterator/go v1.1.12 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/s2a-go v0.1.9 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/googleapis/enterprise-certificate-proxy v0.3.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/felixge/httpsnoop v1.0.4 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/spiffe/go-spiffe/v2 v2.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/envoyproxy/go-control-plane/ratelimit v0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/modern-go/reflect2 v1.0.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cel.dev/expr v0.24.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zeebo/errs v1.4.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.61.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading cloud.google.com/go/auth/oauth2adapt v0.2.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath v0.4.1-0.20220621161143-b0104c826a24 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/jmespath/go-jmespath/internal/testify v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/AzureAD/microsoft-authentication-extensions-for-go/cache v0.1.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/keybase/go-keychain v0.0.1 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/factory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/pki/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3502851011/ossFuzzOverlayFile.json4172044909 -o FuzzKeys.a ./main.293626641.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2966988414/ossFuzzOverlayFile.json3954890407 -o FuzzCreateEntryIDFromParts.a ./main.3008876364.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild182399467/ossFuzzOverlayFile.json1067521090 -o FuzzGetUUIDFromIDString.a ./main.505541180.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild949910257/ossFuzzOverlayFile.json2947269874 -o FuzzGetTreeIDFromIDString.a ./main.2988098890.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4041226428/ossFuzzOverlayFile.json1988270615 -o FuzzPadToTreeIDLen.a ./main.1647190619.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2243192259/ossFuzzOverlayFile.json3031200786 -o FuzzReturnEntryIDString.a ./main.1879085353.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1610403231/ossFuzzOverlayFile.json2309804139 -o FuzzTreeID.a ./main.137527863.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3287675771/ossFuzzOverlayFile.json4063569292 -o FuzzValidateUUID.a ./main.3497762197.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild692971638/ossFuzzOverlayFile.json1338233799 -o FuzzValidateTreeID.a ./main.3930556921.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/log_index_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/ranges_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/shard_fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/sharding/sharding_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild178435655/ossFuzzOverlayFile.json76399472 -o FuzzValidateEntryID.a ./main.1139712026.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/file_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/memory_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/signer_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/signer/tink_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4157460478/ossFuzzOverlayFile.json4227685701 -o FuzzNewFile.a ./main.1022391215.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2079181622/ossFuzzOverlayFile.json2536964068 -o FuzzCoseCreateProposedEntry.a ./main.311672213.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2056031805/ossFuzzOverlayFile.json3975586109 -o FuzzCoseUnmarshalAndCanonicalize.a ./main.2863411454.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/cose/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3917185114/ossFuzzOverlayFile.json185344755 -o FuzzCoseDecodeEntryDirectMapAndRaw.a ./main.88372706.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzHashedRekord(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild504961136/ossFuzzOverlayFile.json3074622609 -o FuzzHashedRekordCreateProposedEntry.a ./main.2315368743.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1509380553/ossFuzzOverlayFile.json677961598 -o FuzzHashedRekordUnmarshalAndCanonicalize.a ./main.3385940601.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/hashedrekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild563020920/ossFuzzOverlayFile.json56712949 -o FuzzHashedRekordDecodeEntryDirectMapAndRaw.a ./main.377567917.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/alpine_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/apk_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3694729165/ossFuzzOverlayFile.json4273886719 -o FuzzPackageUnmarshal.a ./main.3515614581.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild259354219/ossFuzzOverlayFile.json1094410803 -o FuzzAlpineCreateProposedEntry.a ./main.733041638.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1465780869/ossFuzzOverlayFile.json1673864700 -o FuzzAlpineUnmarshalAndCanonicalize.a ./main.3601797215.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/alpine/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1482805111/ossFuzzOverlayFile.json4060974227 -o FuzzAlpineDecodeEntryDirectMapAndRaw.a ./main.3764292410.go] Step #3 - "compile-libfuzzer-address-x86_64": Could not find the function: func FuzzJarUnmarshal(f *testing.F) Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2370981056/ossFuzzOverlayFile.json987225842 -o FuzzJarCreateProposedEntry.a ./main.2988475708.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild404920259/ossFuzzOverlayFile.json3265828793 -o FuzzJarUnmarshalAndCanonicalize.a ./main.4256493836.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4133547032/ossFuzzOverlayFile.json2605795266 -o FuzzJarDecodeEntryDirectMapAndRaw.a ./main.4049226916.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3882536252/ossFuzzOverlayFile.json204628682 -o FuzzIntotoCreateProposedEntry_v001.a ./main.536633565.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild577082625/ossFuzzOverlayFile.json1006339138 -o FuzzIntotoUnmarshalAndCanonicalize_v001.a ./main.1856595441.go] Step #3 - "compile-libfuzzer-address-x86_64": panic: Could not find the fuzz func Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": goroutine 1 [running]: Step #3 - "compile-libfuzzer-address-x86_64": main.main() Step #3 - "compile-libfuzzer-address-x86_64": /tmp/go-118-fuzz-build/main.go:142 +0x1425 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3363249514/ossFuzzOverlayFile.json3759757160 -o FuzzIntotoCreateProposedEntry_v002.a ./main.753805486.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2443340733/ossFuzzOverlayFile.json2699586859 -o FuzzIntotoUnmarshalAndCanonicalize_v002.a ./main.3078214851.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/intoto/v0.0.2/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild850148582/ossFuzzOverlayFile.json2987727522 -o FuzzIntotoDecodeEntryDirectMapAndRaw.a ./main.2565935589.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild631952391/ossFuzzOverlayFile.json2967535578 -o FuzzTufCreateProposedEntry.a ./main.2984572849.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4269502267/ossFuzzOverlayFile.json2972950598 -o FuzzTufUnmarshalAndCanonicalize.a ./main.2721081415.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/tuf/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2192796550/ossFuzzOverlayFile.json2606921357 -o FuzzTufDecodeEntryDirectMapAndRaw.a ./main.3197791897.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4071224353/ossFuzzOverlayFile.json3587312384 -o FuzzRfc3161CreateProposedEntry.a ./main.4265540601.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3850970026/ossFuzzOverlayFile.json2794730340 -o FuzzRfc3161UnmarshalAndCanonicalize.a ./main.1059922882.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rfc3161/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2848322610/ossFuzzOverlayFile.json1409724307 -o FuzzRfc3161DecodeEntryDirectMapAndRaw.a ./main.1442093890.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1235412369/ossFuzzOverlayFile.json1300874793 -o FuzzRpmCreateProposedEntry.a ./main.245919021.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3539128608/ossFuzzOverlayFile.json2398841460 -o FuzzRpmUnmarshalAndCanonicalize.a ./main.550588219.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rpm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3014898755/ossFuzzOverlayFile.json2980050820 -o FuzzRpmDecodeEntryDirectMapAndRaw.a ./main.2085161771.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2952084237/ossFuzzOverlayFile.json1474762415 -o FuzzHelmCreateProposedEntry.a ./main.3129602171.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4278682246/ossFuzzOverlayFile.json1110560826 -o FuzzHelmUnmarshalAndCanonicalize.a ./main.2898889638.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild1030579070/ossFuzzOverlayFile.json287122227 -o FuzzHelmProvenanceUnmarshal.a ./main.2677767998.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/helm/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild600653629/ossFuzzOverlayFile.json421156661 -o FuzzHelmDecodeEntryDirectMapAndRaw.a ./main.3823694553.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild4172035290/ossFuzzOverlayFile.json3225849082 -o FuzzRekordCreateProposedEntry.a ./main.3571111943.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3787354779/ossFuzzOverlayFile.json3470994112 -o FuzzRekordUnmarshalAndCanonicalize.a ./main.3551783973.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/rekord/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild2284760356/ossFuzzOverlayFile.json3926747395 -o FuzzRekordDecodeEntryDirectMapAndRaw.a ./main.1611383280.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild601945091/ossFuzzOverlayFile.json920139091 -o FuzzDSSECreateProposedEntry.a ./main.250753296.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild423497889/ossFuzzOverlayFile.json3792938564 -o FuzzDSSEUnmarshalAndCanonicalize.a ./main.3893801064.go] Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/e2e_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/dsse/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild49283850/ossFuzzOverlayFile.json3543035707 -o FuzzDSSEDecodeEntryDirectMapAndRaw.a ./main.3214137989.go] Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/ProtonMail/go-crypto v1.0.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/cloudflare/circl v1.3.8 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading software.sslmate.com/src/go-pkcs12 v0.5.0 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/zalando/go-keyring v0.2.6 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/s3 v1.71.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading al.essio.dev/pkg/shellescape v1.5.1 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/danieljoos/wincred v1.2.2 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.6.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.4.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.18.7 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/aws/aws-sdk-go-v2/internal/v4a v1.3.26 Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/google/shlex v0.0.0-20191202100458-e7afc7fbc510 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/zipslicer Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/signers/sigerrors Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/certloader Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/passprompt Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/binpatch Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs9 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/pkcs7 Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/config Step #3 - "compile-libfuzzer-address-x86_64": go: finding module for package github.com/sassoftware/relic/v8/lib/x509tools Step #3 - "compile-libfuzzer-address-x86_64": go: downloading github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/binpatch in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/x509tools in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/signers/sigerrors in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/passprompt in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs7 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/pkcs9 in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/config in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/certloader in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": go: found github.com/sassoftware/relic/v8/lib/zipslicer in github.com/sassoftware/relic/v8 v8.2.0 Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/benchmark_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/entry_test.go Step #3 - "compile-libfuzzer-address-x86_64": renaming _test.go file in fuzzer dir: /src/rekor/pkg/types/jar/v0.0.1/fuzz_test.go Step #3 - "compile-libfuzzer-address-x86_64": Running go [build -buildmode c-archive -tags gofuzz_libfuzzer,libfuzzer,gofuzz -trimpath -gcflags all=-d=libfuzzer -gcflags syscall=-d=libfuzzer=0 -gcflags runtime/cgo=-d=libfuzzer=0 -gcflags runtime/pprof=-d=libfuzzer=0 -overlay /tmp/gofuzzbuild3395473197/ossFuzzOverlayFile.json653434647 -o FuzzJarutilsVerify.a ./main.4125479020.go] Step #3 - "compile-libfuzzer-address-x86_64": adding: src/rekor/tests/fuzz-testdata/seeds/alpine/FuzzPackageUnmarshal/FuzzPackageUnmarshal_seed1 (deflated 98%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": a75732b4b7e1: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": da253e9c3b14: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": ef65575f0650: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04df4c7fac09: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5120acaea277: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7acd2967357a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7a5705e69cbe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b4086f18faad: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b577c1423750: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e26e843428f1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9c75052f3cff: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 94a290728143: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 696593195305: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ad351f13591a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5dba4140a89c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e6ea37311719: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": eb9e518527c8: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 888e7a0df8eb: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 693acb64aaae: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f54c4f6af1f2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8e143c6a4988: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 696593195305: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cc8c22b79479: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9c75052f3cff: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": ad351f13591a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 94a290728143: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2525fecb9f4c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d18d3b40acff: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5dba4140a89c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b7fc053b7359: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b577c1423750: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": be852709b39d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 888e7a0df8eb: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e6ea37311719: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": eb9e518527c8: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 693acb64aaae: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f54c4f6af1f2: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b7fc053b7359: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d18d3b40acff: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8e143c6a4988: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cc8c22b79479: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2525fecb9f4c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e26e843428f1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5120acaea277: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7a5705e69cbe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7a5705e69cbe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ef65575f0650: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ef65575f0650: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 04df4c7fac09: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 04df4c7fac09: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7acd2967357a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7acd2967357a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b577c1423750: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e26e843428f1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e26e843428f1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9c75052f3cff: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 9c75052f3cff: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ad351f13591a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ad351f13591a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ef65575f0650: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5dba4140a89c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 696593195305: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 696593195305: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": eb9e518527c8: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 693acb64aaae: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 693acb64aaae: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f54c4f6af1f2: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f54c4f6af1f2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4086f18faad: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b4086f18faad: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 04df4c7fac09: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5120acaea277: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2525fecb9f4c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": cc8c22b79479: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": cc8c22b79479: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 94a290728143: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 94a290728143: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b7fc053b7359: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b7fc053b7359: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": be852709b39d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7acd2967357a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d18d3b40acff: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d18d3b40acff: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7a5705e69cbe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8e143c6a4988: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8e143c6a4988: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e6ea37311719: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e6ea37311719: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 888e7a0df8eb: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 888e7a0df8eb: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4086f18faad: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b577c1423750: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e26e843428f1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9c75052f3cff: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 94a290728143: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 696593195305: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ad351f13591a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5dba4140a89c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e6ea37311719: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": eb9e518527c8: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 888e7a0df8eb: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 693acb64aaae: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f54c4f6af1f2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8e143c6a4988: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cc8c22b79479: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2525fecb9f4c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d18d3b40acff: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b7fc053b7359: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": be852709b39d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:71f2d5741e9bcb2817d4a9cfbfc3686d5e7addb4c6a74dfe71cfcf32dacba73d Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRpmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzTufCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHashedRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzJarUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHashedRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzCoseUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzTufUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHelmProvenanceUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHelmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzKeys Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzCoseCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzIntotoUnmarshalAndCanonicalize_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzCoseDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRpmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRpmCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRekordUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzPadToTreeIDLen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRfc3161CreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzDSSEDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRfc3161UnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzJarDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzJarCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHelmUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzNewFile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRfc3161DecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzJarutilsVerify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzRekordDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzAlpineUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzIntotoDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzAlpineDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzAlpineCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzTufDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzDSSECreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHashedRekordCreateProposedEntry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzIntotoCreateProposedEntry_v001 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzIntotoUnmarshalAndCanonicalize_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzDSSEUnmarshalAndCanonicalize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzIntotoCreateProposedEntry_v002 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzPackageUnmarshal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzHelmDecodeEntryDirectMapAndRaw Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 8 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateUUID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 8 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184294 inline 8-bit counters): 184294 [0x55c072309120, 0x55c072336106), \nINFO: Loaded 1 PC tables (184294 PCs): 184294 [0x10c000100000,0x10c0003cfe60), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55c06f6181b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.137527863.go:48 +0x1d8\npanic({0x55c070d6fce0?, 0x55c071887fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00091c010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00091c010, {0x10c000902810, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00091c010, {0x55c07090038e?, 0x55c06f560472?}, {0x10c0009233f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00091c000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd\nreflect.Value.call({0x55c070d0ab80?, 0x55c070f529e0?, 0x2?}, {0x55c0708df3e0, 0x4}, {0x10c0008fc690, 0x2, 0x55c06f56c74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55c070d0ab80?, 0x55c070f529e0?, 0x55c070cede20?}, {0x10c0008fc690, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55c070d0ab80, 0x55c070f529e0}, {0x55c070f3a7c0?, 0x10c00091c000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55c070d0ab80, 0x55c070f529e0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59\nmain.LibFuzzerFuzzTreeID({0x7b9a6abe1090?, 0x10c0000028c0?, 0x0?})\n\t./main.137527863.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55c06f46bc01?)\n\t./main.137527863.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2501==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000009c5 (pc 0x55c06f46f8a1 bp 0x10c000922f08 sp 0x10c000922ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55c06f46f8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2501==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055c06f46f8a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000009c5 rsi = 0x00000000000009c5 rbp = 0x000010c000922f08 rsp = 0x000010c000922ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000009c5 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2501==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184294 inline 8-bit counters): 184294 [0x558a78080120, 0x558a780ad106), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184294 PCs): 184294 [0x10c000100000,0x10c0003cfe60), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x558a7538f1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.137527863.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x558a76ae6ce0?, 0x558a775fefd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c00089d4b0, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c00089d4b0, {0x10c000894cc0, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c00089d4b0, {0x558a7667738e?, 0x558a752d7472?}, {0x10c0009b33f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID.FuzzTreeID.func1(0x10c00089d4a0, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:61 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x558a76a81b80?, 0x558a76cc99e0?, 0x2?}, {0x558a766563e0, 0x4}, {0x10c000897440, 0x2, 0x558a752e374f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x558a76a81b80?, 0x558a76cc99e0?, 0x558a76a64e20?}, {0x10c000897440, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x558a76a81b80, 0x558a76cc99e0}, {0x558a76cb17c0?, 0x10c00089d4a0?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x558a76a81b80, 0x558a76cc99e0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:59 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzTreeID({0x7bc2e02e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.137527863.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x558a751e2c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.137527863.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2835==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b13 (pc 0x558a751e68a1 bp 0x10c0009b2f08 sp 0x10c0009b2ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x558a751e68a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2835==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000558a751e68a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b13 rsi = 0x0000000000000b13 rbp = 0x000010c0009b2f08 rsp = 0x000010c0009b2ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b13 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2835==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzValidateUUID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzValidateUUID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateUUID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184268 inline 8-bit counters): 184268 [0x560ec56f7120, 0x560ec57240ec), \nINFO: Loaded 1 PC tables (184268 PCs): 184268 [0x10c000100000,0x10c0003cfcc0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x560ec2a061b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3497762197.go:48 +0x1d8\npanic({0x560ec415e0c0?, 0x560ec4c75fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008fe010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008fe010, {0x10c0008c4d50, 0x2d})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008fe010, {0x560ec3cee377?, 0x560ec294e472?}, {0x10c0008053f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c0008fe000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd\nreflect.Value.call({0x560ec40f8f60?, 0x560ec4340dc0?, 0x2?}, {0x560ec3ccd3e0, 0x4}, {0x10c0008bb620, 0x2, 0x560ec295a74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x560ec40f8f60?, 0x560ec4340dc0?, 0x560ec40dc200?}, {0x10c0008bb620, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x560ec40f8f60, 0x560ec4340dc0}, {0x560ec4328ba0?, 0x10c0008fe000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x560ec40f8f60, 0x560ec4340dc0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67\nmain.LibFuzzerFuzzValidateUUID({0x7b3ee7ae1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3497762197.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x560ec2859c01?)\n\t./main.3497762197.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2257==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008d1 (pc 0x560ec285d8a1 bp 0x10c000804f08 sp 0x10c000804ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x560ec285d8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2257==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000560ec285d8a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008d1 rsi = 0x00000000000008d1 rbp = 0x000010c000804f08 rsp = 0x000010c000804ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008d1 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2257==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateUUID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzValidateUUID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184268 inline 8-bit counters): 184268 [0x5577c496a120, 0x5577c49970ec), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184268 PCs): 184268 [0x10c000100000,0x10c0003cfcc0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5577c1c791b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3497762197.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x5577c33d10c0?, 0x5577c3ee8fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008e6970, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008e6970, {0x10c000586ff0, 0x2d}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008e6970, {0x5577c2f61377?, 0x5577c1bc1472?}, {0x10c0009a13f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID.FuzzValidateUUID.func1(0x10c0008e6960, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:69 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x5577c336bf60?, 0x5577c35b3dc0?, 0x2?}, {0x5577c2f403e0, 0x4}, {0x10c000583d40, 0x2, 0x5577c1bcd74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x5577c336bf60?, 0x5577c35b3dc0?, 0x5577c334f200?}, {0x10c000583d40, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x5577c336bf60, 0x5577c35b3dc0}, {0x5577c359bba0?, 0x10c0008e6960?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x5577c336bf60, 0x5577c35b3dc0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateUUID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:67 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateUUID({0x7b95345e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3497762197.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x5577c1accc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3497762197.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2889==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b49 (pc 0x5577c1ad08a1 bp 0x10c0009a0f08 sp 0x10c0009a0ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x5577c1ad08a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2889==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005577c1ad08a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b49 rsi = 0x0000000000000b49 rbp = 0x000010c0009a0f08 rsp = 0x000010c0009a0ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b49 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2889==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184296 inline 8-bit counters): 184296 [0x55fa6f19b120, 0x55fa6f1c8108), \nINFO: Loaded 1 PC tables (184296 PCs): 184296 [0x10c000100000,0x10c0003cfe80), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55fa6c4aa1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3008876364.go:48 +0x1d8\npanic({0x55fa6dc01ca0?, 0x55fa6e719fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000964f10, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000964f10, {0x10c000921040, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000964f10, {0x55fa6d7aff37?, 0x0?}, {0x10c0009bf3c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c000964f00, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c\nreflect.Value.call({0x55fa6dbca580?, 0x55fa6dde49a0?, 0x3?}, {0x55fa6d7713e0, 0x4}, {0x10c000888d70, 0x3, 0x55fa6c3fe74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55fa6dbca580?, 0x55fa6dde49a0?, 0x55fa6db7fde0?}, {0x10c000888d70, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55fa6dbca580, 0x55fa6dde49a0}, {0x55fa6ddcc780?, 0x10c000964f00?, 0x0?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55fa6dbca580, 0x55fa6dde49a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19\nmain.LibFuzzerFuzzCreateEntryIDFromParts({0x7b76afae1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3008876364.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55fa6c2fdc01?)\n\t./main.3008876364.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2303==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000008ff (pc 0x55fa6c3018a1 bp 0x10c0009beed8 sp 0x10c0009beec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55fa6c3018a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2303==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055fa6c3018a1 rdx = 0x0000000000000006 \nrdi = 0x00000000000008ff rsi = 0x00000000000008ff rbp = 0x000010c0009beed8 rsp = 0x000010c0009beec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x00000000000008ff r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2303==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzCreateEntryIDFromParts -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184296 inline 8-bit counters): 184296 [0x55a88b6f8120, 0x55a88b725108), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184296 PCs): 184296 [0x10c000100000,0x10c0003cfe80), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55a888a071b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3008876364.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55a88a15eca0?, 0x55a88ac76fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000912010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000912010, {0x10c00092c000, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000912010, {0x55a889d0cf37?, 0x0?}, {0x10c00091b3c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts.FuzzCreateEntryIDFromParts.func1(0x10c000912000, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:21 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55a88a127580?, 0x55a88a3419a0?, 0x3?}, {0x55a889cce3e0, 0x4}, {0x10c000914000, 0x3, 0x55a88895b74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55a88a127580?, 0x55a88a3419a0?, 0x55a88a0dcde0?}, {0x10c000914000, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55a88a127580, 0x55a88a3419a0}, {0x55a88a329780?, 0x10c000912000?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55a88a127580, 0x55a88a3419a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzCreateEntryIDFromParts(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:19 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzCreateEntryIDFromParts({0x7b55098e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3008876364.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55a88885ac01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3008876364.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2945==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000b81 (pc 0x55a88885e8a1 bp 0x10c00091aed8 sp 0x10c00091aec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55a88885e8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2945==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055a88885e8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000b81 rsi = 0x0000000000000b81 rbp = 0x000010c00091aed8 rsp = 0x000010c00091aec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000b81 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2945==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184270 inline 8-bit counters): 184270 [0x55a174e3c120, 0x55a174e690ee), \nINFO: Loaded 1 PC tables (184270 PCs): 184270 [0x10c000100000,0x10c0003cfce0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55a17214b1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.3930556921.go:48 +0x1d8\npanic({0x55a1738a3080?, 0x55a1743bafd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0009b8010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0009b8010, {0x10c0009a25c0, 0x40})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0009b8010, {0x55a173437411?, 0x55a172093472?}, {0x10c0009bf3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c0009b8000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd\nreflect.Value.call({0x55a17383df20?, 0x55a173a85d80?, 0x2?}, {0x55a1734123e0, 0x4}, {0x10c000994480, 0x2, 0x55a17209f74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55a17383df20?, 0x55a173a85d80?, 0x55a1738211c0?}, {0x10c000994480, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55a17383df20, 0x55a173a85d80}, {0x55a173a6db60?, 0x10c0009b8000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55a17383df20, 0x55a173a85d80})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75\nmain.LibFuzzerFuzzValidateTreeID({0x7c1af9be1090?, 0x10c0000028c0?, 0x0?})\n\t./main.3930556921.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55a171f9ec01?)\n\t./main.3930556921.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2325==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000915 (pc 0x55a171fa28a1 bp 0x10c0009bef08 sp 0x10c0009beef0 T0)\nSCARINESS: 10 (signal)\n #0 0x55a171fa28a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2325==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055a171fa28a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000915 rsi = 0x0000000000000915 rbp = 0x000010c0009bef08 rsp = 0x000010c0009beef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000915 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2325==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzValidateTreeID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184270 inline 8-bit counters): 184270 [0x561295289120, 0x5612952b60ee), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184270 PCs): 184270 [0x10c000100000,0x10c0003cfce0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5612925981b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3930556921.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x561293cf0080?, 0x561294807fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000962010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000962010, {0x10c0008cf300, 0x40}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000962010, {0x561293884411?, 0x5612924e0472?}, {0x10c0009693f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID.FuzzValidateTreeID.func1(0x10c000962000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:77 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x561293c8af20?, 0x561293ed2d80?, 0x2?}, {0x56129385f3e0, 0x4}, {0x10c0008e7920, 0x2, 0x5612924ec74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x561293c8af20?, 0x561293ed2d80?, 0x561293c6e1c0?}, {0x10c0008e7920, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x561293c8af20, 0x561293ed2d80}, {0x561293ebab60?, 0x10c000962000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x561293c8af20, 0x561293ed2d80}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateTreeID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:75 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateTreeID({0x7bbd616e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3930556921.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x5612923ebc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.3930556921.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==2999==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000bb7 (pc 0x5612923ef8a1 bp 0x10c000968f08 sp 0x10c000968ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x5612923ef8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2999==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005612923ef8a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000bb7 rsi = 0x0000000000000bb7 rbp = 0x000010c000968f08 rsp = 0x000010c000968ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000bb7 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==2999==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184289 inline 8-bit counters): 184289 [0x564d04d9e120, 0x564d04dcb101), \nINFO: Loaded 1 PC tables (184289 PCs): 184289 [0x10c000100000,0x10c0003cfe10), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x564d020ad1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.2988098890.go:48 +0x1d8\npanic({0x564d03804d60?, 0x564d0431cfd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c00095c010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c00095c010, {0x10c0008c1f80, 0x31})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c00095c010, {0x564d0339d539?, 0x564d01ff5472?}, {0x10c0009633f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c00095c000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6\nreflect.Value.call({0x564d0379fc00?, 0x564d039e7a60?, 0x2?}, {0x564d033743e0, 0x4}, {0x10c0008edf20, 0x2, 0x564d0200174f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x564d0379fc00?, 0x564d039e7a60?, 0x564d03782ea0?}, {0x10c0008edf20, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x564d0379fc00, 0x564d039e7a60}, {0x564d039cf840?, 0x10c00095c000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x564d0379fc00, 0x564d039e7a60})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35\nmain.LibFuzzerFuzzGetTreeIDFromIDString({0x7b32ecde1090?, 0x10c0000028c0?, 0x0?})\n\t./main.2988098890.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x564d01f00c01?)\n\t./main.2988098890.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2707==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000a93 (pc 0x564d01f048a1 bp 0x10c000962f08 sp 0x10c000962ef0 T0)\nSCARINESS: 10 (signal)\n #0 0x564d01f048a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2707==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000564d01f048a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000a93 rsi = 0x0000000000000a93 rbp = 0x000010c000962f08 rsp = 0x000010c000962ef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000a93 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2707==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzGetTreeIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184289 inline 8-bit counters): 184289 [0x55c46010a120, 0x55c460137101), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184289 PCs): 184289 [0x10c000100000,0x10c0003cfe10), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55c45d4191b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2988098890.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55c45eb70d60?, 0x55c45f688fd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000860f10, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000860f10, {0x10c000612dc0, 0x31}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000860f10, {0x55c45e709539?, 0x55c45d361472?}, {0x10c0008cd3f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString.FuzzGetTreeIDFromIDString.func1(0x10c000860f00, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:37 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55c45eb0bc00?, 0x55c45ed53a60?, 0x2?}, {0x55c45e6e03e0, 0x4}, {0x10c0008a8bd0, 0x2, 0x55c45d36d74f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55c45eb0bc00?, 0x55c45ed53a60?, 0x55c45eaeeea0?}, {0x10c0008a8bd0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55c45eb0bc00, 0x55c45ed53a60}, {0x55c45ed3b840?, 0x10c000860f00?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55c45eb0bc00, 0x55c45ed53a60}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetTreeIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:35 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetTreeIDFromIDString({0x7c13489e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2988098890.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55c45d26cc01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.2988098890.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3055==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000bef (pc 0x55c45d2708a1 bp 0x10c0008ccf08 sp 0x10c0008ccef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55c45d2708a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3055==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055c45d2708a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000bef rsi = 0x0000000000000bef rbp = 0x000010c0008ccf08 rsp = 0x000010c0008ccef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000bef r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3055==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184283 inline 8-bit counters): 184283 [0x56147e219120, 0x56147e2460fb), \nINFO: Loaded 1 PC tables (184283 PCs): 184283 [0x10c000100000,0x10c0003cfdb0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x56147b5281b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1139712026.go:48 +0x1d8\npanic({0x56147cc7fea0?, 0x56147d797fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0008fa010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0008fa010, {0x10c00087d260, 0x30})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0008fa010, {0x56147c81602b?, 0x56147b470472?}, {0x10c00088d3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c0008fa000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd\nreflect.Value.call({0x56147cc1ad40?, 0x56147ce62ba0?, 0x2?}, {0x56147c7ef3e0, 0x4}, {0x10c000885860, 0x2, 0x56147b47c74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x56147cc1ad40?, 0x56147ce62ba0?, 0x56147cbfdfe0?}, {0x10c000885860, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x56147cc1ad40, 0x56147ce62ba0}, {0x56147ce4a980?, 0x10c0008fa000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x56147cc1ad40, 0x56147ce62ba0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83\nmain.LibFuzzerFuzzValidateEntryID({0x7bc9118e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1139712026.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x56147b37bc01?)\n\t./main.1139712026.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2727==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000aa7 (pc 0x56147b37f8a1 bp 0x10c00088cf08 sp 0x10c00088cef0 T0)\nSCARINESS: 10 (signal)\n #0 0x56147b37f8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2727==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000056147b37f8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000aa7 rsi = 0x0000000000000aa7 rbp = 0x000010c00088cf08 rsp = 0x000010c00088cef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000aa7 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2727==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzValidateEntryID -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184283 inline 8-bit counters): 184283 [0x55df2c55f120, 0x55df2c58c0fb), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184283 PCs): 184283 [0x10c000100000,0x10c0003cfdb0), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55df2986e1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1139712026.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55df2afc5ea0?, 0x55df2baddfd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c000800010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c000800010, {0x10c0007f34d0, 0x30}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c000800010, {0x55df2ab5c02b?, 0x55df297b6472?}, {0x10c0008073f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID.FuzzValidateEntryID.func1(0x10c000800000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:85 +0xfd Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55df2af60d40?, 0x55df2b1a8ba0?, 0x2?}, {0x55df2ab353e0, 0x4}, {0x10c000823890, 0x2, 0x55df297c274f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55df2af60d40?, 0x55df2b1a8ba0?, 0x55df2af43fe0?}, {0x10c000823890, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55df2af60d40, 0x55df2b1a8ba0}, {0x55df2b190980?, 0x10c000800000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55df2af60d40, 0x55df2b1a8ba0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzValidateEntryID(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:83 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzValidateEntryID({0x7bd39b0e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1139712026.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55df296c1c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1139712026.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3112==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c28 (pc 0x55df296c58a1 bp 0x10c000806f08 sp 0x10c000806ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55df296c58a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3112==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055df296c58a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c28 rsi = 0x0000000000000c28 rbp = 0x000010c000806f08 rsp = 0x000010c000806ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c28 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3112==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184293 inline 8-bit counters): 184293 [0x5578e3b4b120, 0x5578e3b78105), \nINFO: Loaded 1 PC tables (184293 PCs): 184293 [0x10c000100000,0x10c0003cfe50), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x5578e0e5a1b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.505541180.go:48 +0x1d8\npanic({0x5578e25b1d80?, 0x5578e30c9fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c000984010, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c000984010, {0x10c00092cde0, 0x2f})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c000984010, {0x5578e2146429?, 0x5578e0da2472?}, {0x10c00098b3f0?, 0x2?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c000984000, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6\nreflect.Value.call({0x5578e254cc20?, 0x5578e2794a80?, 0x2?}, {0x5578e21213e0, 0x4}, {0x10c00087db30, 0x2, 0x5578e0dae74f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x5578e254cc20?, 0x5578e2794a80?, 0x5578e252fec0?}, {0x10c00087db30, 0x2, 0x2})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x5578e254cc20, 0x5578e2794a80}, {0x5578e277c860?, 0x10c000984000?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x5578e254cc20, 0x5578e2794a80})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27\nmain.LibFuzzerFuzzGetUUIDFromIDString({0x7c16faae1090?, 0x10c0000028c0?, 0x0?})\n\t./main.505541180.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x5578e0cadc01?)\n\t./main.505541180.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2775==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000ad7 (pc 0x5578e0cb18a1 bp 0x10c00098af08 sp 0x10c00098aef0 T0)\nSCARINESS: 10 (signal)\n #0 0x5578e0cb18a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2775==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x00005578e0cb18a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000ad7 rsi = 0x0000000000000ad7 rbp = 0x000010c00098af08 rsp = 0x000010c00098aef0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000ad7 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2775==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzGetUUIDFromIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184293 inline 8-bit counters): 184293 [0x559ce7760120, 0x559ce778d105), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184293 PCs): 184293 [0x10c000100000,0x10c0003cfe50), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x559ce4a6f1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.505541180.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x559ce61c6d80?, 0x559ce6cdefd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008fa010, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008fa010, {0x10c0008acd50, 0x2f}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008fa010, {0x559ce5d5b429?, 0x559ce49b7472?}, {0x10c0008053f0?, 0x2?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString.FuzzGetUUIDFromIDString.func1(0x10c0008fa000, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:29 +0xf6 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x559ce6161c20?, 0x559ce63a9a80?, 0x2?}, {0x559ce5d363e0, 0x4}, {0x10c00089d9e0, 0x2, 0x559ce49c374f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x559ce6161c20?, 0x559ce63a9a80?, 0x559ce6144ec0?}, {0x10c00089d9e0, 0x2, 0x2}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x559ce6161c20, 0x559ce63a9a80}, {0x559ce6391860?, 0x10c0008fa000?, 0x58?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x559ce6161c20, 0x559ce63a9a80}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzGetUUIDFromIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:27 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzGetUUIDFromIDString({0x7b1c288e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.505541180.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x559ce48c2c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.505541180.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3166==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c5e (pc 0x559ce48c68a1 bp 0x10c000804f08 sp 0x10c000804ef0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x559ce48c68a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3166==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x0000559ce48c68a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c5e rsi = 0x0000000000000c5e rbp = 0x000010c000804f08 rsp = 0x000010c000804ef0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c5e r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3166==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: libFuzzer ignores flags that start with '--'\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (184296 inline 8-bit counters): 184296 [0x55b18bd95120, 0x55b18bdc2108), \nINFO: Loaded 1 PC tables (184296 PCs): 184296 [0x10c000100000,0x10c0003cfe80), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\npanic: runtime error: invalid memory address or nil pointer dereference [recovered]\n\tpanic: runtime error: invalid memory address or nil pointer dereference\n[signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55b1890a41b3]\n\ngoroutine 17 [running, locked to thread]:\nmain.catchPanics()\n\t./main.1879085353.go:48 +0x1d8\npanic({0x55b18a7fbca0?, 0x55b18b313fd0?})\n\truntime/panic.go:783 +0x132\ntesting.(*common).callSite(0x10c0007994b0, 0x3)\n\ttesting/testing.go:1076 +0x153\ntesting.(*common).log(0x10c0007994b0, {0x10c0008d4cc0, 0x36})\n\ttesting/testing.go:1040 +0x1e5\ntesting.(*common).Skipf(0x10c0007994b0, {0x55b18a3a9f37?, 0x0?}, {0x10c0008f13c0?, 0x0?, 0x0?})\n\ttesting/testing.go:1251 +0x88\nmain.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c0007994a0, {0x0, 0x0}, {0x0, 0x0})\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c\nreflect.Value.call({0x55b18a7c4580?, 0x55b18a9de9a0?, 0x3?}, {0x55b18a36b3e0, 0x4}, {0x10c0008b83c0, 0x3, 0x55b188ff874f?})\n\treflect/value.go:581 +0x1ed1\nreflect.Value.Call({0x55b18a7c4580?, 0x55b18a9de9a0?, 0x55b18a779de0?}, {0x10c0008b83c0, 0x3, 0x3})\n\treflect/value.go:365 +0x18e\ntesting.(*Source).FillAndCall(0x10c0000cedd8, {0x55b18a7c4580, 0x55b18a9de9a0}, {0x55b18a9c6780?, 0x10c0007994a0?, 0x58?})\n\ttesting/fuzz.go:212 +0xeaf\ntesting.(*F).Fuzz(0x10c0000cedb8, {0x55b18a7c4580, 0x55b18a9de9a0})\n\ttesting/fuzz.go:47 +0x1f5\ngithub.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...)\n\tgithub.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51\nmain.LibFuzzerFuzzReturnEntryIDString({0x7b915f0e1090?, 0x10c0000028c0?, 0x0?})\n\t./main.1879085353.go:30 +0xdb\nmain.LLVMFuzzerTestOneInput(0x0?, 0x55b188ef7c01?)\n\t./main.1879085353.go:23 +0x6c\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==2751==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000abf (pc 0x55b188efb8a1 bp 0x10c0008f0ed8 sp 0x10c0008f0ec0 T0)\nSCARINESS: 10 (signal)\n #0 0x55b188efb8a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154\n\nDEDUP_TOKEN: runtime.raise.abi0\n==2751==Register values:\nrax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055b188efb8a1 rdx = 0x0000000000000006 \nrdi = 0x0000000000000abf rsi = 0x0000000000000abf rbp = 0x000010c0008f0ed8 rsp = 0x000010c0008f0ec0 \n r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 \nr12 = 0x0000000000000abf r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff \nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0\n==2751==ABORTING\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpn7y54ve7/FuzzReturnEntryIDString -- -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: libFuzzer ignores flags that start with '--' Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 modules (184296 inline 8-bit counters): 184296 [0x55d7e47ae120, 0x55d7e47db108), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Loaded 1 PC tables (184296 PCs): 184296 [0x10c000100000,0x10c0003cfe80), Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference [recovered] Step #4 - "build-check-libfuzzer-address-x86_64": panic: runtime error: invalid memory address or nil pointer dereference Step #4 - "build-check-libfuzzer-address-x86_64": [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x55d7e1abd1b3] Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": goroutine 17 [running, locked to thread]: Step #4 - "build-check-libfuzzer-address-x86_64": main.catchPanics() Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1879085353.go:48 +0x1d8 Step #4 - "build-check-libfuzzer-address-x86_64": panic({0x55d7e3214ca0?, 0x55d7e3d2cfd0?}) Step #4 - "build-check-libfuzzer-address-x86_64": runtime/panic.go:783 +0x132 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).callSite(0x10c0008c2970, 0x3) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1076 +0x153 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).log(0x10c0008c2970, {0x10c0008e03c0, 0x36}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1040 +0x1e5 Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*common).Skipf(0x10c0008c2970, {0x55d7e2dc2f37?, 0x0?}, {0x10c0008f73c0?, 0x0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/testing.go:1251 +0x88 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString.FuzzReturnEntryIDString.func1(0x10c0008c2960, {0x0, 0x0}, {0x0, 0x0}) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:53 +0x15c Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.call({0x55d7e31dd580?, 0x55d7e33f79a0?, 0x3?}, {0x55d7e2d843e0, 0x4}, {0x10c000804690, 0x3, 0x55d7e1a1174f?}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:581 +0x1ed1 Step #4 - "build-check-libfuzzer-address-x86_64": reflect.Value.Call({0x55d7e31dd580?, 0x55d7e33f79a0?, 0x55d7e3192de0?}, {0x10c000804690, 0x3, 0x3}) Step #4 - "build-check-libfuzzer-address-x86_64": reflect/value.go:365 +0x18e Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*Source).FillAndCall(0x10c0000cedd8, {0x55d7e31dd580, 0x55d7e33f79a0}, {0x55d7e33df780?, 0x10c0008c2960?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:212 +0xeaf Step #4 - "build-check-libfuzzer-address-x86_64": testing.(*F).Fuzz(0x10c0000cedb8, {0x55d7e31dd580, 0x55d7e33f79a0}) Step #4 - "build-check-libfuzzer-address-x86_64": testing/fuzz.go:47 +0x1f5 Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding.FuzzReturnEntryIDString(...) Step #4 - "build-check-libfuzzer-address-x86_64": github.com/sigstore/rekor/pkg/sharding/shard_fuzz_libFuzzer.go:51 Step #4 - "build-check-libfuzzer-address-x86_64": main.LibFuzzerFuzzReturnEntryIDString({0x7b5f4d1e1090?, 0x10c0000028c0?, 0x0?}) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1879085353.go:30 +0xdb Step #4 - "build-check-libfuzzer-address-x86_64": main.LLVMFuzzerTestOneInput(0x0?, 0x55d7e1910c01?) Step #4 - "build-check-libfuzzer-address-x86_64": ./main.1879085353.go:23 +0x6c Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer:DEADLYSIGNAL Step #4 - "build-check-libfuzzer-address-x86_64": ================================================================= Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==ERROR: AddressSanitizer: ABRT on unknown address 0x000000000c94 (pc 0x55d7e19148a1 bp 0x10c0008f6ed8 sp 0x10c0008f6ec0 T0) Step #4 - "build-check-libfuzzer-address-x86_64": SCARINESS: 10 (signal) Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x55d7e19148a1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:154 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==Register values: Step #4 - "build-check-libfuzzer-address-x86_64": rax = 0x0000000000000000 rbx = 0x0000000000000000 rcx = 0x000055d7e19148a1 rdx = 0x0000000000000006 Step #4 - "build-check-libfuzzer-address-x86_64": rdi = 0x0000000000000c94 rsi = 0x0000000000000c94 rbp = 0x000010c0008f6ed8 rsp = 0x000010c0008f6ec0 Step #4 - "build-check-libfuzzer-address-x86_64": r8 = 0x0000000000000001 r9 = 0x0000000000000000 r10 = 0x0000000000000008 r11 = 0x0000000000000246 Step #4 - "build-check-libfuzzer-address-x86_64": r12 = 0x0000000000000c94 r13 = 0x000000000000069c r14 = 0x000010c0000028c0 r15 = 0xffffffffffffffff Step #4 - "build-check-libfuzzer-address-x86_64": AddressSanitizer can not provide additional info. Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:154 in runtime.raise.abi0 Step #4 - "build-check-libfuzzer-address-x86_64": ==3220==ABORTING Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 16.3265306122449% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ********************************************************************************\nBuild checks failed.\nTo reproduce, run:\npython infra/helper.py build_image rekor\npython infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 rekor\npython infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 rekor\n******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1