This job view page is being replaced by Spyglass soon.
Check out the new job view.
Error lines from build-log.txt
... skipping 429 lines ...
INFO: Loaded 1 modules (63 inline 8-bit counters): 63 [0x10ed8c8, 0x10ed907),
INFO: Loaded 1 PC tables (63 PCs): 63 [0x10c000074000,0x10c0000743f0),
INFO: 2 files found in /logs/artifacts/cifuzz-corpus/fuzzer
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: seed corpus: files: 2 min: 1b max: 2b total: 3b rss: 44Mb
#3 INITED cov: 5 ft: 5 corp: 2/3b exec/s: 0 rss: 44Mb
panic: runtime error: index out of range [10000] with length 0
goroutine 17 [running, locked to thread]:
k8s.io/test-infra/experiment/cifuzz_test.Fuzz(...)
k8s.io/test-infra/experiment/cifuzz_test/fuzz.go:25
main.LLVMFuzzerTestOneInput(...)
./main.1104108968.go:21
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1770==ERROR: AddressSanitizer: ABRT on unknown address 0x0000000006ea (pc 0x0000005c33c1 bp 0x10c000066c68 sp 0x10c000066c50 T0)
SCARINESS: 10 (signal)
#0 0x5c33c1 in runtime.raise.abi0 runtime/sys_linux_amd64.s:159
DEDUP_TOKEN: runtime.raise.abi0
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT runtime/sys_linux_amd64.s:159 in runtime.raise.abi0
... skipping 36 lines ...