starting build "f7863a7b-6e74-4eec-b2bb-40f109e5fdb6" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 18.94kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 2d1ea339c3e4: Pulling fs layer Step #1: 0642e8e4e7a5: Pulling fs layer Step #1: 31682bb6890e: Pulling fs layer Step #1: 8ab4aa7f5204: Pulling fs layer Step #1: c2d1e0797f54: Pulling fs layer Step #1: b6ff7c6453cf: Pulling fs layer Step #1: bcf0c9f014c8: Pulling fs layer Step #1: 0d2df0f2c4b6: Pulling fs layer Step #1: 676e8cc4aaf2: Pulling fs layer Step #1: ad52a255f03b: Pulling fs layer Step #1: 31e44c5aa9dd: Pulling fs layer Step #1: c6e8bb624a2a: Pulling fs layer Step #1: 02d230a7395e: Pulling fs layer Step #1: 05813c627f99: Pulling fs layer Step #1: 6bfed4ee566a: Pulling fs layer Step #1: 142d96481a0a: Pulling fs layer Step #1: d73f6c91a69a: Pulling fs layer Step #1: 3fb9d8e4b03a: Pulling fs layer Step #1: cf783278f46f: Pulling fs layer Step #1: 708ddcf13d31: Pulling fs layer Step #1: fbc6089fccf9: Pulling fs layer Step #1: a6cf4ee75635: Pulling fs layer Step #1: 98ac43d3a753: Pulling fs layer Step #1: 676e8cc4aaf2: Waiting Step #1: 3d9b8399f453: Pulling fs layer Step #1: 3ff10f8ab89e: Pulling fs layer Step #1: ad52a255f03b: Waiting Step #1: b5134b6ae2e6: Pulling fs layer Step #1: 31e44c5aa9dd: Waiting Step #1: 8ece353f1308: Pulling fs layer Step #1: 6bfed4ee566a: Waiting Step #1: c6e8bb624a2a: Waiting Step #1: 05813c627f99: Waiting Step #1: 142d96481a0a: Waiting Step #1: cf783278f46f: Waiting Step #1: 39efd401a254: Pulling fs layer Step #1: d73f6c91a69a: Waiting Step #1: 4e053f58259c: Pulling fs layer Step #1: 708ddcf13d31: Waiting Step #1: 02d230a7395e: Waiting Step #1: f13e90c87afd: Pulling fs layer Step #1: b5134b6ae2e6: Waiting Step #1: fbc6089fccf9: Waiting Step #1: a6cf4ee75635: Waiting Step #1: 8ece353f1308: Waiting Step #1: 39efd401a254: Waiting Step #1: 4e053f58259c: Waiting Step #1: 98ac43d3a753: Waiting Step #1: f13e90c87afd: Waiting Step #1: 3d9b8399f453: Waiting Step #1: 3ff10f8ab89e: Waiting Step #1: c2d1e0797f54: Waiting Step #1: bcf0c9f014c8: Waiting Step #1: b6ff7c6453cf: Waiting Step #1: 0d2df0f2c4b6: Waiting Step #1: 31682bb6890e: Waiting Step #1: 3fb9d8e4b03a: Waiting Step #1: 8ab4aa7f5204: Waiting Step #1: 0642e8e4e7a5: Verifying Checksum Step #1: 0642e8e4e7a5: Download complete Step #1: 31682bb6890e: Verifying Checksum Step #1: 31682bb6890e: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: c2d1e0797f54: Verifying Checksum Step #1: c2d1e0797f54: Download complete Step #1: 8ab4aa7f5204: Verifying Checksum Step #1: 8ab4aa7f5204: Download complete Step #1: bcf0c9f014c8: Verifying Checksum Step #1: bcf0c9f014c8: Download complete Step #1: 0d2df0f2c4b6: Download complete Step #1: 2d1ea339c3e4: Verifying Checksum Step #1: 2d1ea339c3e4: Download complete Step #1: ad52a255f03b: Verifying Checksum Step #1: ad52a255f03b: Download complete Step #1: 31e44c5aa9dd: Verifying Checksum Step #1: 31e44c5aa9dd: Download complete Step #1: b549f31133a9: Pull complete Step #1: c6e8bb624a2a: Verifying Checksum Step #1: c6e8bb624a2a: Download complete Step #1: 02d230a7395e: Verifying Checksum Step #1: 02d230a7395e: Download complete Step #1: 05813c627f99: Verifying Checksum Step #1: 6bfed4ee566a: Verifying Checksum Step #1: 6bfed4ee566a: Download complete Step #1: 142d96481a0a: Verifying Checksum Step #1: 142d96481a0a: Download complete Step #1: d73f6c91a69a: Verifying Checksum Step #1: d73f6c91a69a: Download complete Step #1: 3fb9d8e4b03a: Verifying Checksum Step #1: 3fb9d8e4b03a: Download complete Step #1: cf783278f46f: Verifying Checksum Step #1: cf783278f46f: Download complete Step #1: 676e8cc4aaf2: Verifying Checksum Step #1: 676e8cc4aaf2: Download complete Step #1: 708ddcf13d31: Verifying Checksum Step #1: 708ddcf13d31: Download complete Step #1: a6cf4ee75635: Download complete Step #1: fbc6089fccf9: Verifying Checksum Step #1: fbc6089fccf9: Download complete Step #1: 98ac43d3a753: Download complete Step #1: 3d9b8399f453: Verifying Checksum Step #1: 3d9b8399f453: Download complete Step #1: 3ff10f8ab89e: Download complete Step #1: 8ece353f1308: Verifying Checksum Step #1: 8ece353f1308: Download complete Step #1: b5134b6ae2e6: Verifying Checksum Step #1: b5134b6ae2e6: Download complete Step #1: 39efd401a254: Verifying Checksum Step #1: 39efd401a254: Download complete Step #1: 4e053f58259c: Download complete Step #1: f13e90c87afd: Verifying Checksum Step #1: f13e90c87afd: Download complete Step #1: b6ff7c6453cf: Verifying Checksum Step #1: b6ff7c6453cf: Download complete Step #1: 2d1ea339c3e4: Pull complete Step #1: 0642e8e4e7a5: Pull complete Step #1: 31682bb6890e: Pull complete Step #1: 8ab4aa7f5204: Pull complete Step #1: c2d1e0797f54: Pull complete Step #1: b6ff7c6453cf: Pull complete Step #1: bcf0c9f014c8: Pull complete Step #1: 0d2df0f2c4b6: Pull complete Step #1: 676e8cc4aaf2: Pull complete Step #1: ad52a255f03b: Pull complete Step #1: 31e44c5aa9dd: Pull complete Step #1: c6e8bb624a2a: Pull complete Step #1: 02d230a7395e: Pull complete Step #1: 05813c627f99: Pull complete Step #1: 6bfed4ee566a: Pull complete Step #1: 142d96481a0a: Pull complete Step #1: d73f6c91a69a: Pull complete Step #1: 3fb9d8e4b03a: Pull complete Step #1: cf783278f46f: Pull complete Step #1: 708ddcf13d31: Pull complete Step #1: fbc6089fccf9: Pull complete Step #1: a6cf4ee75635: Pull complete Step #1: 98ac43d3a753: Pull complete Step #1: 3d9b8399f453: Pull complete Step #1: 3ff10f8ab89e: Pull complete Step #1: b5134b6ae2e6: Pull complete Step #1: 8ece353f1308: Pull complete Step #1: 39efd401a254: Pull complete Step #1: 4e053f58259c: Pull complete Step #1: f13e90c87afd: Pull complete Step #1: Digest: sha256:4cc1b35c9487033fd5f81cfa6fc4987b303091b3d5f5aa69d762db4b5a456cd2 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 60e87cd74cc4 Step #1: Step 2/4 : RUN git clone https://github.com/redis/redis-py redis Step #1: ---> Running in 6f675b625e17 Step #1: Cloning into 'redis'... Step #1: Removing intermediate container 6f675b625e17 Step #1: ---> 26832cb4e6d9 Step #1: Step 3/4 : WORKDIR redis Step #1: ---> Running in b437d1ac0829 Step #1: Removing intermediate container b437d1ac0829 Step #1: ---> eacd0d717c87 Step #1: Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #1: ---> 95a738c2d9de Step #1: Successfully built 95a738c2d9de Step #1: Successfully tagged gcr.io/oss-fuzz/redis-py:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/redis-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileVPFKoN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/redis/.git Step #2 - "srcmap": + GIT_DIR=/src/redis Step #2 - "srcmap": + cd /src/redis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/redis/redis-py Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=29b861bd72faac2568c5cd804f9f4e7129705ebf Step #2 - "srcmap": + jq_inplace /tmp/fileVPFKoN '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "29b861bd72faac2568c5cd804f9f4e7129705ebf" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filepW814b Step #2 - "srcmap": + cat /tmp/fileVPFKoN Step #2 - "srcmap": + jq '."/src/redis" = { type: "git", url: "https://github.com/redis/redis-py", rev: "29b861bd72faac2568c5cd804f9f4e7129705ebf" }' Step #2 - "srcmap": + mv /tmp/filepW814b /tmp/fileVPFKoN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileVPFKoN Step #2 - "srcmap": + rm /tmp/fileVPFKoN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/redis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/redis/redis-py", Step #2 - "srcmap": "rev": "29b861bd72faac2568c5cd804f9f4e7129705ebf" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Collecting pip Step #3 - "compile-libfuzzer-address-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #3 - "compile-libfuzzer-address-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▎ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #3 - "compile-libfuzzer-address-x86_64": [?25hInstalling collected packages: pip Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pip 19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pip-19.2.3: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pip-19.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pip-24.0 Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/redis Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting async-timeout>=4.0.3 (from redis==5.1.0b6) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl.metadata (4.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading async_timeout-4.0.3-py3-none-any.whl (5.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: redis Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for redis (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for redis: filename=redis-5.1.0b6-py3-none-any.whl size=261039 sha256=0dca6f188237e122c7f998a87fb699b62bcef807a9006de4d00138eb5bb495ff Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g9psk751/wheels/37/d1/6f/360091e24cb09fd3ad1195fc768a258bdb9a2d320cda626634 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built redis Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: async-timeout, redis Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed async-timeout-4.0.3 redis-5.1.0b6 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_func --onefile --name fuzz_func.pkg /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: wrote /src/redis/fuzz_func.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 219 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 220 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 220 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 221 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 228 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2322 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2323 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3594 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3710 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3732 INFO: Analyzing /src/fuzz_func.py Step #3 - "compile-libfuzzer-address-x86_64": 4658 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4659 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4660 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4687 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4689 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4690 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4691 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4727 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4728 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4734 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4924 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4925 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4937 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4944 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4947 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 4948 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 4949 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 4951 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 4957 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 5780 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 5780 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5783 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/warn-fuzz_func.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 5809 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/xref-fuzz_func.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 5821 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 5821 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5821 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6200 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_func/fuzz_func.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6205 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6205 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6205 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11661 INFO: Building PKG (CArchive) fuzz_func.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11664 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 11697 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_func.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_func.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_func Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helper --onefile --name fuzz_helper.pkg /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: wrote /src/redis/fuzz_helper.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 217 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 217 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 217 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 219 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 226 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2290 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2290 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3543 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3660 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3682 INFO: Analyzing /src/fuzz_helper.py Step #3 - "compile-libfuzzer-address-x86_64": 4590 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4591 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4592 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4616 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4618 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4619 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4620 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4655 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4657 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4663 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4856 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4857 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4869 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4876 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4879 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 4880 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 4882 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 4884 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 4890 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 5723 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 5723 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5726 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/warn-fuzz_helper.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 5751 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/xref-fuzz_helper.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 5758 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 5758 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5758 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6141 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helper/fuzz_helper.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6146 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6146 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6146 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11607 INFO: Building PKG (CArchive) fuzz_helper.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11609 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 11642 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helper.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helper.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helper Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_util --onefile --name fuzz_util.pkg /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: wrote /src/redis/fuzz_util.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 222 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 222 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 223 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 224 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 231 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2240 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2240 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3502 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3619 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3641 INFO: Analyzing /src/fuzz_util.py Step #3 - "compile-libfuzzer-address-x86_64": 4544 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4545 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4545 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4570 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4571 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4572 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4573 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4608 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4610 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4616 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4803 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4804 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4815 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4822 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4825 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 4826 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 4828 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 4830 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 4836 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 5671 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 5671 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5675 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/warn-fuzz_util.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 5700 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/xref-fuzz_util.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 5706 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 5706 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5707 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6080 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_util/fuzz_util.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6084 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6084 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6084 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11547 INFO: Building PKG (CArchive) fuzz_util.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11549 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 11583 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_util.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_util.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_util Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_encoder --onefile --name fuzz_encoder.pkg /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: wrote /src/redis/fuzz_encoder.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 219 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 219 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 219 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 221 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 228 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2079 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2080 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3866 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3982 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4006 INFO: Analyzing /src/fuzz_encoder.py Step #3 - "compile-libfuzzer-address-x86_64": 4897 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4898 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4899 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4926 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4927 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4929 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4931 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4969 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4970 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4977 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5163 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5164 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5176 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5183 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5186 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5187 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5189 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5191 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5198 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6016 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6017 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6020 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/warn-fuzz_encoder.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6045 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/xref-fuzz_encoder.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6052 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6052 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6052 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6431 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_encoder/fuzz_encoder.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6436 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6436 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6436 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11900 INFO: Building PKG (CArchive) fuzz_encoder.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11903 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 11960 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_encoder.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_encoder.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_encoder Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_backoff Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_backoff --onefile --name fuzz_backoff.pkg /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: wrote /src/redis/fuzz_backoff.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 223 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 223 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 223 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 224 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 231 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2286 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2286 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3575 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3690 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3713 INFO: Analyzing /src/fuzz_backoff.py Step #3 - "compile-libfuzzer-address-x86_64": 4636 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4637 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4638 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4663 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4664 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4665 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4666 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4702 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4704 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4710 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4905 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4905 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4917 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4924 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4928 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 4929 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 4931 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 4933 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 4939 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 5767 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 5767 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5771 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/warn-fuzz_backoff.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 5796 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/xref-fuzz_backoff.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 5803 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 5803 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5803 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6179 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_backoff/fuzz_backoff.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6184 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6184 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6184 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11646 INFO: Building PKG (CArchive) fuzz_backoff.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 11648 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 11648 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 11648 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11648 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 11648 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": 11649 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 11706 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_backoff.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_backoff.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_backoff Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2d1ea339c3e4: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 0642e8e4e7a5: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 992f272f26ae: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 49dd8279b0e7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2766a45b5154: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d990f92ff674: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 43843b770cd7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5215329c09e3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f119821ac4a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ad26d5d63a47: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": db60f8233820: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ec3b690f9071: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 27c198240f04: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f55cb187c8a5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04f2f6415db4: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0228c8d17a7c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 27c198240f04: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5215329c09e3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f55cb187c8a5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1f119821ac4a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 04f2f6415db4: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0228c8d17a7c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": ec3b690f9071: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": db60f8233820: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": ad26d5d63a47: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2766a45b5154: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2766a45b5154: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 992f272f26ae: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 49dd8279b0e7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 49dd8279b0e7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5215329c09e3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5215329c09e3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 992f272f26ae: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 43843b770cd7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 43843b770cd7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f119821ac4a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1f119821ac4a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": db60f8233820: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 49dd8279b0e7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2766a45b5154: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ad26d5d63a47: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ad26d5d63a47: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 27c198240f04: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 27c198240f04: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d990f92ff674: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d990f92ff674: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f55cb187c8a5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f55cb187c8a5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0228c8d17a7c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0228c8d17a7c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ec3b690f9071: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ec3b690f9071: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 04f2f6415db4: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 04f2f6415db4: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d990f92ff674: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 43843b770cd7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5215329c09e3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f119821ac4a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ad26d5d63a47: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": db60f8233820: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ec3b690f9071: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 27c198240f04: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f55cb187c8a5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 04f2f6415db4: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0228c8d17a7c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:cc3ca610ecec47cc22795a8401be27f05cef1a3ab76344c312241b13406aa735 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_helper Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpi6r6fe1i/fuzz_func Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 2 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi6r6fe1i/fuzz_encoder', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi6r6fe1i/fuzz_encoder'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpi6r6fe1i/fuzz_encoder seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi6r6fe1i/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'BaseParser\' is not defined\nTraceback (most recent call last):\n File "fuzz_encoder.py", line 34, in TestInput\nNameError: name \'BaseParser\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==195== ERROR: libFuzzer: fuzz target exited\n #0 0x7f99695a17f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f99694a46e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f99694874cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f996924a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f996924aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f996704eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f99670534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f99670534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x5590df8f4b73 (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x3b73)\n #9 0x5590df8f4f10 (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x3f10)\n #10 0x7f9969228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x5590df8f34ad (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi6r6fe1i/fuzz_encoder seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi6r6fe1i/fuzz_encoder -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_encoder.py", line 34, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'BaseParser' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==247== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fa0e9aa87f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fa0e99ab6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fa0e998e4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fa0e97518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fa0e9751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fa0e754eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fa0e75534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fa0e75534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x56057d6a5b73 (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x56057d6a5f10 (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7fa0e972f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x56057d6a44ad (/tmp/not-out/tmpi6r6fe1i/fuzz_encoder.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpi6r6fe1i/fuzz_func', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpi6r6fe1i/fuzz_func'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpi6r6fe1i/fuzz_func seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpi6r6fe1i/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nNameError: name \'timestamp_to_datetime\' is not defined\nTraceback (most recent call last):\n File "fuzz_func.py", line 27, in TestInput\nNameError: name \'timestamp_to_datetime\' is not defined\n\nINFO: Instrumenting redis\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting importlib.metadata\nINFO: Instrumenting csv\nINFO: Instrumenting email\nINFO: Instrumenting pathlib\nINFO: Instrumenting fnmatch\nINFO: Instrumenting ntpath\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting zipfile\nINFO: Instrumenting shutil\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting configparser\nINFO: Instrumenting redis.asyncio\nINFO: Instrumenting redis.asyncio.client\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting ssl\nINFO: Instrumenting base64\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting copy\nINFO: Instrumenting redis._cache\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting redis.typing\nINFO: Instrumenting datetime\nINFO: Instrumenting redis._parsers\nINFO: Instrumenting redis._parsers.base\nINFO: Instrumenting async_timeout\nINFO: Instrumenting redis.exceptions\nINFO: Instrumenting redis._parsers.encoders\nINFO: Instrumenting redis._parsers.socket\nINFO: Instrumenting redis.utils\nINFO: Instrumenting redis._parsers.commands\nINFO: Instrumenting redis._parsers.hiredis\nINFO: Instrumenting redis._parsers.resp2\nINFO: Instrumenting redis._parsers.resp3\nINFO: Instrumenting redis._parsers.helpers\nINFO: Instrumenting redis.asyncio.connection\nINFO: Instrumenting redis.asyncio.retry\nINFO: Instrumenting redis.backoff\nINFO: Instrumenting redis.connection\nINFO: Instrumenting queue\nINFO: Instrumenting redis.credentials\nINFO: Instrumenting redis.retry\nINFO: Instrumenting encodings.cp437\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting redis.asyncio.lock\nINFO: Instrumenting uuid\nINFO: Instrumenting platform\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting redis.client\nINFO: Instrumenting redis.commands\nINFO: Instrumenting redis.commands.cluster\nINFO: Instrumenting redis.crc\nINFO: Instrumenting redis.commands.core\nINFO: Instrumenting hashlib\nINFO: Instrumenting redis.commands.helpers\nINFO: Instrumenting redis.commands.redismodules\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting redis.commands.sentinel\nINFO: Instrumenting redis.lock\nINFO: Instrumenting redis.asyncio.cluster\nINFO: Instrumenting redis.cluster\nINFO: Instrumenting redis.asyncio.sentinel\nINFO: Instrumenting redis.asyncio.utils\nINFO: Instrumenting redis.sentinel\n==194== ERROR: libFuzzer: fuzz target exited\n #0 0x7f88f06ab7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f88f05ae6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f88f05914cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f88f03548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f88f0354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f88ee14eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f88ee1534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f88ee1534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55a5aa4d3b73 (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x3b73)\n #9 0x55a5aa4d3f10 (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x3f10)\n #10 0x7f88f0332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55a5aa4d24ad (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpi6r6fe1i/fuzz_func seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpi6r6fe1i/fuzz_func -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_func.py", line 27, in TestInput Step #4 - "build-check-libfuzzer-address-x86_64": NameError: name 'timestamp_to_datetime' is not defined Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pathlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ntpath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting async_timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.socket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.hiredis Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.resp3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis._parsers.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.cp437 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.crc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.redismodules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.commands.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.lock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.cluster Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.asyncio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting redis.sentinel Step #4 - "build-check-libfuzzer-address-x86_64": ==281== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f075b26f7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f075b1726e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f075b1554cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f075af188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f075af18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f0758c4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f0758c534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f0758c534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x56273c816b73 (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x56273c816f10 (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f075aef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x56273c8154ad (/tmp/not-out/tmpi6r6fe1i/fuzz_func.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 40.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 redis-py Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1