starting build "18de0816-4b1a-4f21-ab08-a7d04f47a824" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 80.38kB Step #1: Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 68f0a05088d4: Pulling fs layer Step #1: fc036af1fb82: Pulling fs layer Step #1: 4dd984a2c4cd: Pulling fs layer Step #1: 02f44cff9251: Pulling fs layer Step #1: 78eedb9c24d1: Pulling fs layer Step #1: c10ce716bc48: Pulling fs layer Step #1: 5a002da03f93: Pulling fs layer Step #1: c26cf580b400: Pulling fs layer Step #1: a34000951f24: Pulling fs layer Step #1: 09d46e9bcc80: Pulling fs layer Step #1: e868cba1bf9d: Pulling fs layer Step #1: bb609e1d8712: Pulling fs layer Step #1: 9cefa2757712: Pulling fs layer Step #1: 504c7b716e54: Pulling fs layer Step #1: d5a6ee2c6055: Pulling fs layer Step #1: 5da197700b3d: Pulling fs layer Step #1: 34ce862331f6: Pulling fs layer Step #1: 9859ff431d87: Pulling fs layer Step #1: 5e4160ae6b8d: Pulling fs layer Step #1: d6b2b8ceba38: Pulling fs layer Step #1: a98e84c730db: Pulling fs layer Step #1: 110756886791: Pulling fs layer Step #1: 84ca88975d01: Pulling fs layer Step #1: e1cbe534da93: Pulling fs layer Step #1: d7f2a05063bc: Pulling fs layer Step #1: db2baaddc893: Pulling fs layer Step #1: 37586d83063c: Pulling fs layer Step #1: 618d4cdb2e86: Pulling fs layer Step #1: da476df3c135: Pulling fs layer Step #1: a34000951f24: Waiting Step #1: 451d64a04274: Pulling fs layer Step #1: 09d46e9bcc80: Waiting Step #1: e868cba1bf9d: Waiting Step #1: e1cbe534da93: Waiting Step #1: 618d4cdb2e86: Waiting Step #1: bb609e1d8712: Waiting Step #1: 34ce862331f6: Waiting Step #1: da476df3c135: Waiting Step #1: 9cefa2757712: Waiting Step #1: 9859ff431d87: Waiting Step #1: 451d64a04274: Waiting Step #1: 5e4160ae6b8d: Waiting Step #1: 504c7b716e54: Waiting Step #1: d6b2b8ceba38: Waiting Step #1: d7f2a05063bc: Waiting Step #1: a98e84c730db: Waiting Step #1: d5a6ee2c6055: Waiting Step #1: 110756886791: Waiting Step #1: db2baaddc893: Waiting Step #1: 84ca88975d01: Waiting Step #1: 4dd984a2c4cd: Waiting Step #1: c10ce716bc48: Waiting Step #1: 78eedb9c24d1: Waiting Step #1: 37586d83063c: Waiting Step #1: 02f44cff9251: Waiting Step #1: fc036af1fb82: Verifying Checksum Step #1: fc036af1fb82: Download complete Step #1: b549f31133a9: Download complete Step #1: 4dd984a2c4cd: Verifying Checksum Step #1: 4dd984a2c4cd: Download complete Step #1: 02f44cff9251: Verifying Checksum Step #1: 02f44cff9251: Download complete Step #1: 78eedb9c24d1: Download complete Step #1: 5a002da03f93: Verifying Checksum Step #1: c26cf580b400: Verifying Checksum Step #1: c26cf580b400: Download complete Step #1: 68f0a05088d4: Verifying Checksum Step #1: 68f0a05088d4: Download complete Step #1: 09d46e9bcc80: Verifying Checksum Step #1: 09d46e9bcc80: Download complete Step #1: e868cba1bf9d: Verifying Checksum Step #1: e868cba1bf9d: Download complete Step #1: bb609e1d8712: Verifying Checksum Step #1: bb609e1d8712: Download complete Step #1: b549f31133a9: Pull complete Step #1: 9cefa2757712: Verifying Checksum Step #1: 9cefa2757712: Download complete Step #1: 504c7b716e54: Download complete Step #1: d5a6ee2c6055: Verifying Checksum Step #1: d5a6ee2c6055: Download complete Step #1: 5da197700b3d: Verifying Checksum Step #1: 5da197700b3d: Download complete Step #1: 34ce862331f6: Verifying Checksum Step #1: 34ce862331f6: Download complete Step #1: 9859ff431d87: Verifying Checksum Step #1: 9859ff431d87: Download complete Step #1: 5e4160ae6b8d: Verifying Checksum Step #1: 5e4160ae6b8d: Download complete Step #1: d6b2b8ceba38: Download complete Step #1: a34000951f24: Verifying Checksum Step #1: a34000951f24: Download complete Step #1: a98e84c730db: Verifying Checksum Step #1: a98e84c730db: Download complete Step #1: 110756886791: Verifying Checksum Step #1: 110756886791: Download complete Step #1: 84ca88975d01: Download complete Step #1: e1cbe534da93: Verifying Checksum Step #1: e1cbe534da93: Download complete Step #1: d7f2a05063bc: Verifying Checksum Step #1: d7f2a05063bc: Download complete Step #1: 37586d83063c: Verifying Checksum Step #1: 37586d83063c: Download complete Step #1: db2baaddc893: Verifying Checksum Step #1: db2baaddc893: Download complete Step #1: 618d4cdb2e86: Verifying Checksum Step #1: 618d4cdb2e86: Download complete Step #1: da476df3c135: Verifying Checksum Step #1: da476df3c135: Download complete Step #1: 451d64a04274: Verifying Checksum Step #1: 451d64a04274: Download complete Step #1: c10ce716bc48: Verifying Checksum Step #1: c10ce716bc48: Download complete Step #1: 68f0a05088d4: Pull complete Step #1: fc036af1fb82: Pull complete Step #1: 4dd984a2c4cd: Pull complete Step #1: 02f44cff9251: Pull complete Step #1: 78eedb9c24d1: Pull complete Step #1: c10ce716bc48: Pull complete Step #1: 5a002da03f93: Pull complete Step #1: c26cf580b400: Pull complete Step #1: a34000951f24: Pull complete Step #1: 09d46e9bcc80: Pull complete Step #1: e868cba1bf9d: Pull complete Step #1: bb609e1d8712: Pull complete Step #1: 9cefa2757712: Pull complete Step #1: 504c7b716e54: Pull complete Step #1: d5a6ee2c6055: Pull complete Step #1: 5da197700b3d: Pull complete Step #1: 34ce862331f6: Pull complete Step #1: 9859ff431d87: Pull complete Step #1: 5e4160ae6b8d: Pull complete Step #1: d6b2b8ceba38: Pull complete Step #1: a98e84c730db: Pull complete Step #1: 110756886791: Pull complete Step #1: 84ca88975d01: Pull complete Step #1: e1cbe534da93: Pull complete Step #1: d7f2a05063bc: Pull complete Step #1: db2baaddc893: Pull complete Step #1: 37586d83063c: Pull complete Step #1: 618d4cdb2e86: Pull complete Step #1: da476df3c135: Pull complete Step #1: 451d64a04274: Pull complete Step #1: Digest: sha256:599834d5e21c7d452b305d085a7a843a408b3d8f146d508f45d91519dd26befb Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 525c9474a645 Step #1: Step 2/10 : RUN git clone https://github.com/cloud-custodian/cloud-custodian Step #1: ---> Running in a00913ffb126 Step #1: Cloning into 'cloud-custodian'... Step #1: Removing intermediate container a00913ffb126 Step #1: ---> 23632de56ffe Step #1: Step 3/10 : RUN apt-get install build-essential libssl-dev libffi-dev pkg-config python3-dev cargo -y Step #1: ---> Running in 409d241bd833 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #1: The following additional packages will be installed: Step #1: file libexpat1-dev libglib2.0-0 libglib2.0-data libicu66 libmagic-mgc Step #1: libmagic1 libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #1: libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libssh2-1 Step #1: libstd-rust-1.75 libstd-rust-dev libxml2 mime-support python3 Step #1: python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev Step #1: python3.8-minimal rustc shared-mime-info xdg-user-dirs zlib1g-dev Step #1: Suggested packages: Step #1: cargo-doc python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #1: binfmt-support llvm-17 lld-17 clang-17 Step #1: The following NEW packages will be installed: Step #1: cargo file libexpat1-dev libffi-dev libglib2.0-0 libglib2.0-data libicu66 Step #1: libmagic-mgc libmagic1 libmpdec2 libpython3-dev libpython3-stdlib Step #1: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1: libssh2-1 libstd-rust-1.75 libstd-rust-dev libxml2 mime-support pkg-config Step #1: python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #1: python3.8 python3.8-dev python3.8-minimal rustc shared-mime-info Step #1: xdg-user-dirs zlib1g-dev Step #1: 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 111 MB of archives. Step #1: After this operation, 491 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libssh2-1 amd64 1.8.0-2.1ubuntu0.1 [75.5 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-1.75 amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [42.5 MB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-dev amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [36.8 MB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 rustc amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [3175 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 cargo amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [6110 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 111 MB in 2s (54.6 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libexpat1-dev:amd64. Step #1: Preparing to unpack .../10-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #1: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Selecting previously unselected package libpython3.8:amd64. Step #1: Preparing to unpack .../11-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3.8-dev:amd64. Step #1: Preparing to unpack .../12-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-dev:amd64. Step #1: Preparing to unpack .../13-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libssh2-1:amd64. Step #1: Preparing to unpack .../14-libssh2-1_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #1: Selecting previously unselected package libstd-rust-1.75:amd64. Step #1: Preparing to unpack .../15-libstd-rust-1.75_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #1: Unpacking libstd-rust-1.75:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package python3.8-dev. Step #1: Preparing to unpack .../18-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-lib2to3. Step #1: Preparing to unpack .../19-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-distutils. Step #1: Preparing to unpack .../20-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-dev. Step #1: Preparing to unpack .../21-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libstd-rust-dev:amd64. Step #1: Preparing to unpack .../22-libstd-rust-dev_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #1: Unpacking libstd-rust-dev:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Selecting previously unselected package rustc. Step #1: Preparing to unpack .../23-rustc_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #1: Unpacking rustc (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Selecting previously unselected package cargo. Step #1: Preparing to unpack .../24-cargo_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #1: Unpacking cargo (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: Preparing to unpack .../25-libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libstd-rust-1.75:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Setting up libstd-rust-dev:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up rustc (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Setting up libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up cargo (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #1: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 409d241bd833 Step #1: ---> 57f79e43a58f Step #1: Step 4/10 : RUN pip3 install --upgrade pip Step #1: ---> Running in 36dcead3fcf1 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Installing collected packages: pip Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed pip-24.0 Step #1: Removing intermediate container 36dcead3fcf1 Step #1: ---> a6f378243fca Step #1: Step 5/10 : RUN curl https://sh.rustup.rs -sSf | sh -s -- -y Step #1: ---> Running in dd92d45b9b2e Step #1: info: downloading installer Step #1: warning: it looks like you have an existing installation of Rust at: Step #1: warning: /usr/local/bin Step #1: warning: It is recommended that rustup be the primary Rust installation. Step #1: warning: Otherwise you may have confusion unless you are careful with your PATH Step #1: warning: If you are sure that you want both rustup and your already installed Rust Step #1: warning: then please reply `y' or `yes' or set RUSTUP_INIT_SKIP_PATH_CHECK to yes Step #1: warning: or pass `-y' to ignore all ignorable checks. Step #1: error: cannot install while Rust is installed Step #1: warning: continuing (because the -y flag is set and the error is ignorable) Step #1: info: profile set to 'default' Step #1: info: default host triple is x86_64-unknown-linux-gnu Step #1: info: syncing channel updates for 'stable-x86_64-unknown-linux-gnu' Step #1: info: latest update on 2024-05-02, rust version 1.78.0 (9b00956e5 2024-04-29) Step #1: info: downloading component 'cargo' Step #1: info: downloading component 'clippy' Step #1: info: downloading component 'rust-docs' Step #1: info: downloading component 'rust-std' Step #1: info: downloading component 'rustc' Step #1: info: downloading component 'rustfmt' Step #1: info: installing component 'cargo' Step #1: info: installing component 'clippy' Step #1: info: installing component 'rust-docs' Step #1: info: installing component 'rust-std' Step #1: info: installing component 'rustc' Step #1: info: installing component 'rustfmt' Step #1: info: default toolchain set to 'stable-x86_64-unknown-linux-gnu' Step #1:  Step #1: stable-x86_64-unknown-linux-gnu installed - rustc 1.78.0 (9b00956e5 2024-04-29) Step #1: Step #1: Step #1: Rust is installed now. Great! Step #1: Step #1: To get started you may need to restart your current shell. Step #1: This would reload your PATH environment variable to include Step #1: Cargo's bin directory ($HOME/.cargo/bin). Step #1: Step #1: To configure your current shell, you need to source Step #1: the corresponding env file under $HOME/.cargo. Step #1: Step #1: This is usually done by running one of the following (note the leading DOT): Step #1: . "$HOME/.cargo/env" # For sh/bash/zsh/ash/dash/pdksh Step #1: source "$HOME/.cargo/env.fish" # For fish Step #1: Removing intermediate container dd92d45b9b2e Step #1: ---> 2b694094cbd1 Step #1: Step 6/10 : ENV PATH="/root/.cargo/bin:${PATH}" Step #1: ---> Running in 6c1d6e073a03 Step #1: Removing intermediate container 6c1d6e073a03 Step #1: ---> 01eca1260d76 Step #1: Step 7/10 : RUN rustup install nightly Step #1: ---> Running in 51fdcb34b525 Step #1: info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #1: info: latest update on 2024-06-11, rust version 1.81.0-nightly (b5b13568f 2024-06-10) Step #1: info: downloading component 'cargo' Step #1: info: downloading component 'clippy' Step #1: info: downloading component 'rust-docs' Step #1: info: downloading component 'rust-std' Step #1: info: downloading component 'rustc' Step #1: info: downloading component 'rustfmt' Step #1: info: installing component 'cargo' Step #1: info: installing component 'clippy' Step #1: info: installing component 'rust-docs' Step #1: info: installing component 'rust-std' Step #1: info: installing component 'rustc' Step #1: info: installing component 'rustfmt' Step #1:  Step #1: nightly-x86_64-unknown-linux-gnu installed - rustc 1.81.0-nightly (b5b13568f 2024-06-10) Step #1: Step #1: info: checking for self-update Step #1: Removing intermediate container 51fdcb34b525 Step #1: ---> 66525c1776e7 Step #1: Step 8/10 : RUN rustup default stable Step #1: ---> Running in 1c1a332f1c6c Step #1: info: using existing install for 'stable-x86_64-unknown-linux-gnu' Step #1: info: default toolchain set to 'stable-x86_64-unknown-linux-gnu' Step #1:  Step #1: stable-x86_64-unknown-linux-gnu unchanged - rustc 1.78.0 (9b00956e5 2024-04-29) Step #1: Step #1: Removing intermediate container 1c1a332f1c6c Step #1: ---> 6b440e80791e Step #1: Step 9/10 : COPY *.sh *.py $SRC/ Step #1: ---> 6557e7049485 Step #1: Step 10/10 : WORKDIR $SRC/cloud-custodian Step #1: ---> Running in b323dcdea5c9 Step #1: Removing intermediate container b323dcdea5c9 Step #1: ---> 54213ba51ba7 Step #1: Successfully built 54213ba51ba7 Step #1: Successfully tagged gcr.io/oss-fuzz/cloud-custodian:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/cloud-custodian Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileMPijoO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cloud-custodian/.git Step #2 - "srcmap": + GIT_DIR=/src/cloud-custodian Step #2 - "srcmap": + cd /src/cloud-custodian Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/cloud-custodian/cloud-custodian Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=03343518000f5318894423d0c1d4997a33f95168 Step #2 - "srcmap": + jq_inplace /tmp/fileMPijoO '."/src/cloud-custodian" = { type: "git", url: "https://github.com/cloud-custodian/cloud-custodian", rev: "03343518000f5318894423d0c1d4997a33f95168" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileE8dIzb Step #2 - "srcmap": + cat /tmp/fileMPijoO Step #2 - "srcmap": + jq '."/src/cloud-custodian" = { type: "git", url: "https://github.com/cloud-custodian/cloud-custodian", rev: "03343518000f5318894423d0c1d4997a33f95168" }' Step #2 - "srcmap": + mv /tmp/fileE8dIzb /tmp/fileMPijoO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileMPijoO Step #2 - "srcmap": + rm /tmp/fileMPijoO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cloud-custodian": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/cloud-custodian/cloud-custodian", Step #2 - "srcmap": "rev": "03343518000f5318894423d0c1d4997a33f95168" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/cloud-custodian Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting argcomplete>=1.12.3 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading argcomplete-3.3.0-py3-none-any.whl.metadata (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting boto3<2.0.0,>=1.12.31 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading boto3-1.34.123-py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting docutils<0.19,>=0.18 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading docutils-0.18.1-py2.py3-none-any.whl.metadata (2.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting importlib-metadata<7.0,>=6.0 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_metadata-6.11.0-py3-none-any.whl.metadata (4.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jsonschema>=4.18 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jsonschema-4.22.0-py3-none-any.whl.metadata (8.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting python-dateutil<3.0.0,>=2.8.2 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyyaml>=5.4.0 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting referencing==0.31.1 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading referencing-0.31.1-py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tabulate<0.10.0,>=0.9.0 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tabulate-0.9.0-py3-none-any.whl.metadata (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3<2 (from c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-1.26.18-py2.py3-none-any.whl.metadata (48 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/48.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 48.9/48.9 kB 2.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting attrs>=22.2.0 (from referencing==0.31.1->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading attrs-23.2.0-py3-none-any.whl.metadata (9.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting rpds-py>=0.7.0 (from referencing==0.31.1->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rpds_py-0.18.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting botocore<1.35.0,>=1.34.123 (from boto3<2.0.0,>=1.12.31->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading botocore-1.34.123-py3-none-any.whl.metadata (5.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jmespath<2.0.0,>=0.7.1 (from boto3<2.0.0,>=1.12.31->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jmespath-1.0.1-py3-none-any.whl.metadata (7.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting s3transfer<0.11.0,>=0.10.0 (from boto3<2.0.0,>=1.12.31->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading s3transfer-0.10.1-py3-none-any.whl.metadata (1.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata<7.0,>=6.0->c7n==0.9.37) (3.19.2) Step #3 - "compile-libfuzzer-address-x86_64": Collecting importlib-resources>=1.4.0 (from jsonschema>=4.18->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jsonschema-specifications>=2023.03.6 (from jsonschema>=4.18->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pkgutil-resolve-name>=1.3.10 (from jsonschema>=4.18->c7n==0.9.37) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pkgutil_resolve_name-1.3.10-py3-none-any.whl.metadata (624 bytes) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil<3.0.0,>=2.8.2->c7n==0.9.37) (1.15.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading referencing-0.31.1-py3-none-any.whl (25 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading argcomplete-3.3.0-py3-none-any.whl (42 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/42.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.6/42.6 kB 2.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading boto3-1.34.123-py3-none-any.whl (139 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/139.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 92.2/139.3 kB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.3/139.3 kB 2.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading docutils-0.18.1-py2.py3-none-any.whl (570 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/570.0 kB 16.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.0/570.0 kB 8.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading importlib_metadata-6.11.0-py3-none-any.whl (23 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jsonschema-4.22.0-py3-none-any.whl (88 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/88.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 88.3/88.3 kB 7.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 20.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 28.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading tabulate-0.9.0-py3-none-any.whl (35 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-1.26.18-py2.py3-none-any.whl (143 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/143.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.8/143.8 kB 14.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading attrs-23.2.0-py3-none-any.whl (60 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/60.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60.8/60.8 kB 5.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading botocore-1.34.123-py3-none-any.whl (12.3 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.3 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/12.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/12.3 MB 72.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 7.2/12.3 MB 73.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 10.2/12.3 MB 73.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 12.3/12.3 MB 79.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.3/12.3 MB 61.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jmespath-1.0.1-py3-none-any.whl (20 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pkgutil_resolve_name-1.3.10-py3-none-any.whl (4.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rpds_py-0.18.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/1.1 MB 61.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading s3transfer-0.10.1-py3-none-any.whl (82 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/82.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 82.2/82.2 kB 7.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: c7n Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for c7n (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for c7n: filename=c7n-0.9.37-py3-none-any.whl size=645615 sha256=f26cdd7dc6331b6c781b5855706647fe5a189eed3db5135c59ea6a77db258488 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /root/.cache/pip/wheels/e0/85/51/83811df57184d257c98a86d7f40b8c359d62ad191a2d16e97d Step #3 - "compile-libfuzzer-address-x86_64": Successfully built c7n Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: urllib3, tabulate, rpds-py, pyyaml, python-dateutil, pkgutil-resolve-name, jmespath, importlib-resources, importlib-metadata, docutils, attrs, argcomplete, referencing, botocore, s3transfer, jsonschema-specifications, jsonschema, boto3, c7n Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: importlib-metadata Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: importlib_metadata 7.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling importlib_metadata-7.1.0: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled importlib_metadata-7.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed argcomplete-3.3.0 attrs-23.2.0 boto3-1.34.123 botocore-1.34.123 c7n-0.9.37 docutils-0.18.1 importlib-metadata-6.11.0 importlib-resources-6.4.0 jmespath-1.0.1 jsonschema-4.22.0 jsonschema-specifications-2023.12.1 pkgutil-resolve-name-1.3.10 python-dateutil-2.9.0.post0 pyyaml-6.0.1 referencing-0.31.1 rpds-py-0.18.1 s3transfer-0.10.1 tabulate-0.9.0 urllib3-1.26.18 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install tools/c7n_gcp Step #3 - "compile-libfuzzer-address-x86_64": Processing ./tools/c7n_gcp Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting c7n@ file:///src/cloud-custodian (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Using cached c7n-0.9.37-py3-none-any.whl Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-api-python-client<3.0,>=2.0 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_python_client-2.132.0-py2.py3-none-any.whl.metadata (6.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-auth<3.0.0,>=2.1.0 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.30.0-py2.py3-none-any.whl.metadata (4.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-logging<4.0,>=3.2 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_logging-3.10.0-py2.py3-none-any.whl.metadata (4.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-monitoring<3.0.0,>=2.5.0 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_monitoring-2.21.0-py2.py3-none-any.whl.metadata (5.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-storage<3.0,>=2.7 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_storage-2.17.0-py2.py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyrate-limiter<3.0.0,>=2.8.4 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyrate_limiter-2.10.0-py3-none-any.whl.metadata (15 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting retrying<2.0.0,>=1.3.3 (from c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading retrying-1.3.4-py3-none-any.whl.metadata (6.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting httplib2<1.dev0,>=0.19.0 (from google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading httplib2-0.22.0-py3-none-any.whl.metadata (2.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-auth-httplib2<1.0.0,>=0.2.0 (from google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth_httplib2-0.2.0-py2.py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.0,<3.0.0.dev0,>=1.31.5 (from google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.19.0-py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting uritemplate<5,>=3.0.1 (from google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading uritemplate-4.1.1-py2.py3-none-any.whl.metadata (2.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cachetools<6.0,>=2.0.0 (from google-auth<3.0.0,>=2.1.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.3.3-py3-none-any.whl.metadata (5.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth<3.0.0,>=2.1.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.4.0-py3-none-any.whl.metadata (3.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting rsa<5,>=3.1.4 (from google-auth<3.0.0,>=2.1.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9-py3-none-any.whl.metadata (4.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-appengine-logging<2.0.0dev,>=0.1.0 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_appengine_logging-1.4.3-py2.py3-none-any.whl.metadata (5.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-audit-log<1.0.0dev,>=0.1.0 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_audit_log-0.2.5-py2.py3-none-any.whl.metadata (1.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-core<3.0.0dev,>=2.0.0 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.1-py2.py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpc-google-iam-v1<1.0.0dev,>=0.12.4 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpc_google_iam_v1-0.13.0-py2.py3-none-any.whl.metadata (3.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting proto-plus<2.0.0dev,>=1.22.0 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.23.0-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting protobuf!=3.20.0,!=3.20.1,!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<5.0.0dev,>=3.19.5 (from google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-4.25.3-cp37-abi3-manylinux2014_x86_64.whl.metadata (541 bytes) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-resumable-media>=2.6.0 (from google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_resumable_media-2.7.1-py2.py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests<3.0.0dev,>=2.18.0 (from google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-crc32c<2.0dev,>=1.0 (from google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_crc32c-1.5.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.7.0 in /usr/local/lib/python3.8/site-packages (from retrying<2.0.0,>=1.3.3->c7n_gcp==0.4.36) (1.15.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: argcomplete>=1.12.3 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (3.3.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: boto3<2.0.0,>=1.12.31 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (1.34.123) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: docutils<0.19,>=0.18 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (0.18.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata<7.0,>=6.0 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (6.11.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jsonschema>=4.18 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (4.22.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: python-dateutil<3.0.0,>=2.8.2 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (2.9.0.post0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pyyaml>=5.4.0 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (6.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: referencing==0.31.1 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (0.31.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: tabulate<0.10.0,>=0.9.0 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (0.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: urllib3<2 in /usr/local/lib/python3.8/site-packages (from c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (1.26.18) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: attrs>=22.2.0 in /usr/local/lib/python3.8/site-packages (from referencing==0.31.1->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (23.2.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: rpds-py>=0.7.0 in /usr/local/lib/python3.8/site-packages (from referencing==0.31.1->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (0.18.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: botocore<1.35.0,>=1.34.123 in /usr/local/lib/python3.8/site-packages (from boto3<2.0.0,>=1.12.31->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (1.34.123) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jmespath<2.0.0,>=0.7.1 in /usr/local/lib/python3.8/site-packages (from boto3<2.0.0,>=1.12.31->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (1.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: s3transfer<0.11.0,>=0.10.0 in /usr/local/lib/python3.8/site-packages (from boto3<2.0.0,>=1.12.31->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (0.10.1) Step #3 - "compile-libfuzzer-address-x86_64": Collecting googleapis-common-protos<2.0.dev0,>=1.56.2 (from google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.0,<3.0.0.dev0,>=1.31.5->google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.63.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio<2.0dev,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0dev,>=1.34.1->google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio-1.64.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio-status<2.0.dev0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0dev,>=1.34.1->google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.64.1-py3-none-any.whl.metadata (1.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyparsing!=3.0.0,!=3.0.1,!=3.0.2,!=3.0.3,<4,>=2.4.2 (from httplib2<1.dev0,>=0.19.0->google-api-python-client<3.0,>=2.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata<7.0,>=6.0->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (3.19.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-resources>=1.4.0 in /usr/local/lib/python3.8/site-packages (from jsonschema>=4.18->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (6.4.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jsonschema-specifications>=2023.03.6 in /usr/local/lib/python3.8/site-packages (from jsonschema>=4.18->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (2023.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pkgutil-resolve-name>=1.3.10 in /usr/local/lib/python3.8/site-packages (from jsonschema>=4.18->c7n@ file:///src/cloud-custodian->c7n_gcp==0.4.36) (1.3.10) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1<0.7.0,>=0.4.6 (from pyasn1-modules>=0.2.1->google-auth<3.0.0,>=2.1.0->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.6.0-py2.py3-none-any.whl.metadata (8.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset-normalizer<4,>=2 (from requests<3.0.0dev,>=2.18.0->google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0dev,>=2.18.0->google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.7-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0dev,>=2.18.0->google-cloud-storage<3.0,>=2.7->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.6.2-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": INFO: pip is looking at multiple versions of grpcio-status to determine which version is compatible with other requirements. This could take a while. Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio-status<2.0.dev0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0dev,>=1.34.1->google-cloud-logging<4.0,>=3.2->c7n_gcp==0.4.36) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.64.0-py3-none-any.whl.metadata (1.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.63.0-py3-none-any.whl.metadata (1.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.62.2-py3-none-any.whl.metadata (1.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_python_client-2.132.0-py2.py3-none-any.whl (11.7 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/11.7 MB 2.6 MB/s eta 0:00:05  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/11.7 MB 4.4 MB/s eta 0:00:03  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/11.7 MB 7.6 MB/s eta 0:00:02  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/11.7 MB 12.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.9/11.7 MB 21.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 7.0/11.7 MB 33.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 10.1/11.7 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 11.7/11.7 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.7/11.7 MB 62.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_auth-2.30.0-py2.py3-none-any.whl (193 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/193.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 193.7/193.7 kB 18.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_cloud_logging-3.10.0-py2.py3-none-any.whl (213 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/213.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.4/213.4 kB 16.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_cloud_monitoring-2.21.0-py2.py3-none-any.whl (344 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/344.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 344.9/344.9 kB 23.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_cloud_storage-2.17.0-py2.py3-none-any.whl (126 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/126.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 126.5/126.5 kB 11.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyrate_limiter-2.10.0-py3-none-any.whl (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading retrying-1.3.4-py3-none-any.whl (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.3.3-py3-none-any.whl (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.19.0-py3-none-any.whl (139 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/139.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.0/139.0 kB 13.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_auth_httplib2-0.2.0-py2.py3-none-any.whl (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_appengine_logging-1.4.3-py2.py3-none-any.whl (15 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_audit_log-0.2.5-py2.py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.1-py2.py3-none-any.whl (29 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_crc32c-1.5.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (32 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_resumable_media-2.7.1-py2.py3-none-any.whl (81 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/81.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 81.2/81.2 kB 8.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpc_google_iam_v1-0.13.0-py2.py3-none-any.whl (25 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading httplib2-0.22.0-py3-none-any.whl (96 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/96.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 96.9/96.9 kB 10.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading proto_plus-1.23.0-py3-none-any.whl (48 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/48.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 48.8/48.8 kB 5.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading protobuf-4.25.3-cp37-abi3-manylinux2014_x86_64.whl (294 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/294.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 294.6/294.6 kB 24.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyasn1_modules-0.4.0-py3-none-any.whl (181 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/181.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 181.2/181.2 kB 17.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/64.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.9/64.9 kB 6.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading rsa-4.9-py3-none-any.whl (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading uritemplate-4.1.1-py2.py3-none-any.whl (10 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.6.2-py3-none-any.whl (164 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/164.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 164.4/164.4 kB 17.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 15.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading googleapis_common_protos-1.63.1-py2.py3-none-any.whl (229 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.2/229.2 kB 23.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpcio-1.64.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.6 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 3.2/5.6 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 5.5/5.6 MB 79.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/5.6 MB 57.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpcio_status-1.62.2-py3-none-any.whl (14 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.7-py3-none-any.whl (66 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/66.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 66.8/66.8 kB 7.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyasn1-0.6.0-py2.py3-none-any.whl (85 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/85.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 85.3/85.3 kB 8.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: c7n_gcp Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for c7n_gcp (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for c7n_gcp: filename=c7n_gcp-0.4.36-py3-none-any.whl size=104997 sha256=fb77b2b9d3c2efbc3650ac51bb4b8c5b0474b1bc306e2ac2d54392158741b8b5 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ojnuw_iu/wheels/b0/84/09/42b4d779ebea8d1aa7b8e8e2cd27f213b97cc973000e867ec0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built c7n_gcp Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: uritemplate, retrying, pyrate-limiter, pyparsing, pyasn1, protobuf, idna, grpcio, google-crc32c, charset-normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, httplib2, googleapis-common-protos, google-resumable-media, grpcio-status, google-cloud-audit-log, google-auth, grpc-google-iam-v1, google-auth-httplib2, google-api-core, google-cloud-core, google-api-python-client, c7n, google-cloud-storage, google-cloud-monitoring, google-cloud-appengine-logging, google-cloud-logging, c7n_gcp Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: c7n Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: c7n 0.9.37 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling c7n-0.9.37: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled c7n-0.9.37 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed c7n-0.9.37 c7n_gcp-0.4.36 cachetools-5.3.3 certifi-2024.6.2 charset-normalizer-3.3.2 google-api-core-2.19.0 google-api-python-client-2.132.0 google-auth-2.30.0 google-auth-httplib2-0.2.0 google-cloud-appengine-logging-1.4.3 google-cloud-audit-log-0.2.5 google-cloud-core-2.4.1 google-cloud-logging-3.10.0 google-cloud-monitoring-2.21.0 google-cloud-storage-2.17.0 google-crc32c-1.5.0 google-resumable-media-2.7.1 googleapis-common-protos-1.63.1 grpc-google-iam-v1-0.13.0 grpcio-1.64.1 grpcio-status-1.62.2 httplib2-0.22.0 idna-3.7 proto-plus-1.23.0 protobuf-4.25.3 pyasn1-0.6.0 pyasn1-modules-0.4.0 pyparsing-3.1.2 pyrate-limiter-2.10.0 requests-2.32.3 retrying-1.3.4 rsa-4.9 uritemplate-4.1.1 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_actions_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_actions_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_actions_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_actions_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_actions_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_actions_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_actions_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_actions_parser --onefile --name fuzz_actions_parser.pkg /src/fuzz_actions_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: wrote /src/cloud-custodian/fuzz_actions_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 275 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 275 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 275 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 277 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 285 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2393 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2394 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4371 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4490 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4516 INFO: Analyzing /src/fuzz_actions_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 4883 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5579 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12504 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12504 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12506 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12578 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12580 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12588 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12589 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13093 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13095 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14433 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14440 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14441 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14459 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14460 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14463 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14463 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14465 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14467 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14508 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14510 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14510 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14513 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14940 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 15147 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15296 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15299 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15340 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15348 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15389 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15390 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15392 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15427 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15464 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15483 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15495 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15497 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15499 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15501 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15502 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15523 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17346 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17346 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17356 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_actions_parser/fuzz_actions_parser.pkg/warn-fuzz_actions_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17440 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_actions_parser/fuzz_actions_parser.pkg/xref-fuzz_actions_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17522 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17522 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17522 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_parser/fuzz_actions_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18467 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_parser/fuzz_actions_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18488 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18488 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18488 INFO: Building PKG (CArchive) fuzz_actions_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30472 INFO: Building PKG (CArchive) fuzz_actions_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30526 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30526 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30526 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30526 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30526 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_actions_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30527 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30684 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_actions_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_actions_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_parser Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_actions_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_actions_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_actions_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_actions_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_actions_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_actions_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_actions_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_actions_process --onefile --name fuzz_actions_process.pkg /src/fuzz_actions_process.py Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: wrote /src/cloud-custodian/fuzz_actions_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 275 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2600 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2600 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4081 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4206 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4234 INFO: Analyzing /src/fuzz_actions_process.py Step #3 - "compile-libfuzzer-address-x86_64": 4604 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5315 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12196 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12196 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12197 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12268 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12270 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12277 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12278 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12777 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12779 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14094 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14102 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14103 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14122 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14123 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14126 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14126 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14129 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14131 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14172 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14174 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14174 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14177 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14591 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14813 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14911 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14914 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14952 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14961 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15006 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15007 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15008 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15081 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15118 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15138 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15151 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15153 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15155 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15158 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15159 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15183 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17016 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17016 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17026 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_actions_process/fuzz_actions_process.pkg/warn-fuzz_actions_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17109 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_actions_process/fuzz_actions_process.pkg/xref-fuzz_actions_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17186 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17186 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17187 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_process/fuzz_actions_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18133 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_process/fuzz_actions_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18156 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18156 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18156 INFO: Building PKG (CArchive) fuzz_actions_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30145 INFO: Building PKG (CArchive) fuzz_actions_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_actions_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30202 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30362 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_actions_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_actions_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources_process --onefile --name fuzz_resources_process.pkg /src/fuzz_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: wrote /src/cloud-custodian/fuzz_resources_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 270 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 278 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2588 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2589 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4074 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4201 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4227 INFO: Analyzing /src/fuzz_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": 4600 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5255 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12315 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12315 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12316 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12385 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12386 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12393 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12394 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12894 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12896 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14230 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14237 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14239 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14256 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14257 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14260 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14260 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14263 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14265 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14307 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14308 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14308 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14311 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14735 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14941 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15080 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15083 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15125 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15133 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15177 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15178 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15180 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15216 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15252 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15272 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15283 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15285 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15287 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15289 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15290 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15317 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17160 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17160 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17170 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_resources_process/fuzz_resources_process.pkg/warn-fuzz_resources_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17256 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_resources_process/fuzz_resources_process.pkg/xref-fuzz_resources_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17333 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17334 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17334 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_process/fuzz_resources_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18285 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_process/fuzz_resources_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18307 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18307 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18307 INFO: Building PKG (CArchive) fuzz_resources_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30286 INFO: Building PKG (CArchive) fuzz_resources_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30342 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30343 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30343 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30343 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30343 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30343 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30503 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_actions_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_actions_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_actions_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_actions_validate Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_actions_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_actions_validate Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_actions_validate Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_actions_validate --onefile --name fuzz_actions_validate.pkg /src/fuzz_actions_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 44 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: wrote /src/cloud-custodian/fuzz_actions_validate.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 271 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 279 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2651 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2651 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4132 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4251 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4278 INFO: Analyzing /src/fuzz_actions_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 4630 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5326 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12261 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12261 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12263 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12336 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12338 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12346 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12347 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12848 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12850 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14144 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14151 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14153 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14170 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14171 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14174 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14174 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14177 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14179 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14219 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14221 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14221 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14224 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14641 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14861 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14959 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14962 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15001 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15010 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15052 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15053 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15055 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15118 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15155 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15175 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15187 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15188 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15191 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15193 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15194 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15216 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17059 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17059 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17069 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_actions_validate/fuzz_actions_validate.pkg/warn-fuzz_actions_validate.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17153 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_actions_validate/fuzz_actions_validate.pkg/xref-fuzz_actions_validate.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17230 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17230 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17230 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_validate/fuzz_actions_validate.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18155 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_actions_validate/fuzz_actions_validate.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18176 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18176 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18176 INFO: Building PKG (CArchive) fuzz_actions_validate.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30177 INFO: Building PKG (CArchive) fuzz_actions_validate.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30233 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30233 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30233 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30233 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30234 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_actions_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30234 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30395 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_actions_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_actions_validate.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_actions_validate Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_gcp_actions_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_gcp_actions_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_gcp_actions_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_gcp_actions_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_gcp_actions_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_gcp_actions_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_gcp_actions_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_gcp_actions_validate_process --onefile --name fuzz_gcp_actions_validate_process.pkg /src/fuzz_gcp_actions_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: wrote /src/cloud-custodian/fuzz_gcp_actions_validate_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 53 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 54 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 271 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 274 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 281 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2330 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2331 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4386 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4512 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4538 INFO: Analyzing /src/fuzz_gcp_actions_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": 5281 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 6603 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12364 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12364 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12366 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12434 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12436 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12443 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12444 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12948 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12950 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14243 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14250 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14252 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14269 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14270 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14274 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14274 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14277 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14279 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14321 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14323 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14323 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14327 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14761 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 15023 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15127 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15130 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15171 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15180 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15229 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15230 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15232 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15269 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15306 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15326 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15338 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15340 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15342 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15345 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15346 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15369 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17152 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17152 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17162 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_gcp_actions_validate_process/fuzz_gcp_actions_validate_process.pkg/warn-fuzz_gcp_actions_validate_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17244 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_gcp_actions_validate_process/fuzz_gcp_actions_validate_process.pkg/xref-fuzz_gcp_actions_validate_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17321 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17321 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17321 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_actions_validate_process/fuzz_gcp_actions_validate_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18271 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_actions_validate_process/fuzz_gcp_actions_validate_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18292 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18292 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18292 INFO: Building PKG (CArchive) fuzz_gcp_actions_validate_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30344 INFO: Building PKG (CArchive) fuzz_gcp_actions_validate_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30401 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30401 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30401 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30401 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30402 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_actions_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30402 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30559 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_actions_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_gcp_actions_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_gcp_actions_validate_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_actions_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_query_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_query_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_query_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_query_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_query_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_query_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_query_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_query_parser --onefile --name fuzz_query_parser.pkg /src/fuzz_query_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: wrote /src/cloud-custodian/fuzz_query_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 270 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 277 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2518 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2519 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3951 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4076 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4101 INFO: Analyzing /src/fuzz_query_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 4374 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5151 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 6664 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6664 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6667 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7173 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8636 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 8637 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8638 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8639 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8640 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8641 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8684 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8686 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8693 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8737 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8756 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 8792 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 8797 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 8804 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 8805 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 8808 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 8810 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 8819 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 9954 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 9954 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 9959 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_query_parser/fuzz_query_parser.pkg/warn-fuzz_query_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 9996 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_query_parser/fuzz_query_parser.pkg/xref-fuzz_query_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 10047 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 10047 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 10047 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_query_parser/fuzz_query_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 10550 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_query_parser/fuzz_query_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 10559 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 10559 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 10559 INFO: Building PKG (CArchive) fuzz_query_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17189 INFO: Building PKG (CArchive) fuzz_query_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17230 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17231 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17231 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17231 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17231 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_query_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17231 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17330 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_query_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_query_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_query_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_query_parser Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_filters_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_filters_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_filters_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_filters_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_filters_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_filters_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_filters_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_filters_parser --onefile --name fuzz_filters_parser.pkg /src/fuzz_filters_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 48 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: wrote /src/cloud-custodian/fuzz_filters_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 53 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 271 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 278 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2331 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2332 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4377 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4501 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4528 INFO: Analyzing /src/fuzz_filters_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 4918 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5627 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12678 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12678 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12680 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12751 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12753 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12761 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12762 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13268 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13270 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14581 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14589 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14590 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14608 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14609 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14612 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14612 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14615 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14617 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14659 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14661 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14661 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14664 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15081 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 15274 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15369 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15372 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15413 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15449 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15491 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15492 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15493 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15530 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15566 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15587 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15599 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15601 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15603 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15606 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15607 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15633 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17500 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17500 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17510 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_filters_parser/fuzz_filters_parser.pkg/warn-fuzz_filters_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17593 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_filters_parser/fuzz_filters_parser.pkg/xref-fuzz_filters_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17670 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17670 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17670 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_parser/fuzz_filters_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18620 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_parser/fuzz_filters_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18642 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18642 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18642 INFO: Building PKG (CArchive) fuzz_filters_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30655 INFO: Building PKG (CArchive) fuzz_filters_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30711 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30712 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30712 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30712 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30712 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_filters_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30712 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30867 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_filters_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_filters_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_parser Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_gcp_filters_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_gcp_filters_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_gcp_filters_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_gcp_filters_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_gcp_filters_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_gcp_filters_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_gcp_filters_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_gcp_filters_validate_process --onefile --name fuzz_gcp_filters_validate_process.pkg /src/fuzz_gcp_filters_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: wrote /src/cloud-custodian/fuzz_gcp_filters_validate_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 276 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2618 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2619 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4067 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4188 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4213 INFO: Analyzing /src/fuzz_gcp_filters_validate_process.py Step #3 - "compile-libfuzzer-address-x86_64": 4963 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 6261 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 11924 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 11924 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11925 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11995 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11997 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12004 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12006 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12500 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12502 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13817 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13825 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13826 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 13844 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13848 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13848 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13851 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13853 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13892 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13894 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 13894 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13897 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14312 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14513 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14651 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14654 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14692 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14700 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14743 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14744 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14745 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14781 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 14819 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 14838 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 14850 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 14851 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 14854 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 14856 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 14857 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 14881 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 16733 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 16733 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 16743 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_gcp_filters_validate_process/fuzz_gcp_filters_validate_process.pkg/warn-fuzz_gcp_filters_validate_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 16826 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_gcp_filters_validate_process/fuzz_gcp_filters_validate_process.pkg/xref-fuzz_gcp_filters_validate_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 16902 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 16903 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16903 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_filters_validate_process/fuzz_gcp_filters_validate_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 17837 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_filters_validate_process/fuzz_gcp_filters_validate_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17858 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 17858 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17859 INFO: Building PKG (CArchive) fuzz_gcp_filters_validate_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29882 INFO: Building PKG (CArchive) fuzz_gcp_filters_validate_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 29937 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 29938 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 29938 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 29938 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 29938 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_filters_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29938 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30096 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_filters_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_gcp_filters_validate_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_gcp_filters_validate_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_filters_validate_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_resources_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_resources_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_resources_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_resources_validate Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_resources_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources_validate Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources_validate Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources_validate --onefile --name fuzz_resources_validate.pkg /src/fuzz_resources_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: wrote /src/cloud-custodian/fuzz_resources_validate.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 264 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 265 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 265 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 274 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2514 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2514 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3972 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4095 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4122 INFO: Analyzing /src/fuzz_resources_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 4437 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5250 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12698 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12698 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12699 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12770 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12773 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12781 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12782 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13284 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13286 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14577 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14585 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14586 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14604 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14605 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14608 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14609 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14611 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14613 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14654 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14655 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14656 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14659 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15072 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 15288 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15383 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15386 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15426 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15433 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15477 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15479 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15480 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15517 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15552 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15573 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15585 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15587 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15590 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15592 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15594 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15620 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17476 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17476 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17486 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_resources_validate/fuzz_resources_validate.pkg/warn-fuzz_resources_validate.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17572 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_resources_validate/fuzz_resources_validate.pkg/xref-fuzz_resources_validate.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17651 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17651 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17651 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_validate/fuzz_resources_validate.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18659 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_validate/fuzz_resources_validate.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18680 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18681 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18681 INFO: Building PKG (CArchive) fuzz_resources_validate.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30710 INFO: Building PKG (CArchive) fuzz_resources_validate.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30766 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30766 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30766 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30766 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30766 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_resources_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30767 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30913 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_resources_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources_validate.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_validate Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_filters_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_filters_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_filters_validate.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_filters_validate Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_filters_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_filters_validate Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_filters_validate Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_filters_validate --onefile --name fuzz_filters_validate.pkg /src/fuzz_filters_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: wrote /src/cloud-custodian/fuzz_filters_validate.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 274 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 281 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2655 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2656 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4111 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4233 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4260 INFO: Analyzing /src/fuzz_filters_validate.py Step #3 - "compile-libfuzzer-address-x86_64": 4639 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5348 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12315 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12316 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12317 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12388 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12390 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12397 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12398 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12903 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12905 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14204 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14212 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14213 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14230 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14231 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14235 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14235 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14239 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14242 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14285 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14287 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14287 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14290 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14707 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14938 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15042 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 15045 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15086 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15093 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15134 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15135 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15136 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15194 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15228 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15248 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15260 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15261 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15263 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15266 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15267 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15291 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17192 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17192 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17203 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_filters_validate/fuzz_filters_validate.pkg/warn-fuzz_filters_validate.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17287 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_filters_validate/fuzz_filters_validate.pkg/xref-fuzz_filters_validate.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17364 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17364 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17364 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_validate/fuzz_filters_validate.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18321 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_validate/fuzz_filters_validate.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18341 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18342 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18342 INFO: Building PKG (CArchive) fuzz_filters_validate.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30333 INFO: Building PKG (CArchive) fuzz_filters_validate.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30390 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30390 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30390 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30390 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30390 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_filters_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30391 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30563 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_filters_validate.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_filters_validate.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_validate Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_gcp_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_gcp_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_gcp_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_gcp_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_gcp_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_gcp_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_gcp_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_gcp_resources_process --onefile --name fuzz_gcp_resources_process.pkg /src/fuzz_gcp_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: wrote /src/cloud-custodian/fuzz_gcp_resources_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 52 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 276 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 277 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 277 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 279 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 286 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2329 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2330 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4350 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4475 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4503 INFO: Analyzing /src/fuzz_gcp_resources_process.py Step #3 - "compile-libfuzzer-address-x86_64": 5261 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 6556 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12197 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 12197 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12198 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12269 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12271 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12280 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12282 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12777 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12779 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14076 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14083 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14085 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14104 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 14105 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14111 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14111 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14115 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14118 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14162 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14164 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14164 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14167 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14591 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14844 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14952 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14956 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14997 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15006 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15050 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15051 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15053 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 15090 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 15130 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 15149 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 15162 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 15164 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 15167 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 15169 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 15170 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 15196 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17065 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 17066 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 17076 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_gcp_resources_process/fuzz_gcp_resources_process.pkg/warn-fuzz_gcp_resources_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17163 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_gcp_resources_process/fuzz_gcp_resources_process.pkg/xref-fuzz_gcp_resources_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17243 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17243 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17243 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_resources_process/fuzz_gcp_resources_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18185 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_gcp_resources_process/fuzz_gcp_resources_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18208 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18208 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18208 INFO: Building PKG (CArchive) fuzz_gcp_resources_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30170 INFO: Building PKG (CArchive) fuzz_gcp_resources_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30227 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30396 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_gcp_resources_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_gcp_resources_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_gcp_resources_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_filters_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_filters_process.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_filters_process.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_filters_process Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_filters_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_filters_process Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_filters_process Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_filters_process --onefile --name fuzz_filters_process.pkg /src/fuzz_filters_process.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 47 INFO: wrote /src/cloud-custodian/fuzz_filters_process.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 51 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 270 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 278 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2519 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2519 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3944 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4063 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4088 INFO: Analyzing /src/fuzz_filters_process.py Step #3 - "compile-libfuzzer-address-x86_64": 4453 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5150 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 11984 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 11985 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11986 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12055 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12057 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12063 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12064 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12551 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12553 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13823 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13830 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13831 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13848 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 13849 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13852 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13852 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13854 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13857 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13900 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13902 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 13902 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13905 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14323 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14544 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14642 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14645 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14685 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14693 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14766 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14767 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14769 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14805 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 14842 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 14862 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 14874 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 14875 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 14878 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 14880 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 14881 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 14906 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 16739 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 16739 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 16748 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_filters_process/fuzz_filters_process.pkg/warn-fuzz_filters_process.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 16830 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_filters_process/fuzz_filters_process.pkg/xref-fuzz_filters_process.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 16906 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 16906 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16907 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_process/fuzz_filters_process.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 17844 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_filters_process/fuzz_filters_process.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17865 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 17865 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17865 INFO: Building PKG (CArchive) fuzz_filters_process.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29814 INFO: Building PKG (CArchive) fuzz_filters_process.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 29871 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 29871 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 29871 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 29871 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 29871 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_filters_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29872 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30035 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_filters_process.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_filters_process.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_filters_process Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_resources_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_resources_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_resources_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_resources_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_resources_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources_parser --onefile --name fuzz_resources_parser.pkg /src/fuzz_resources_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Platform: Linux-5.10.0-29-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: wrote /src/cloud-custodian/fuzz_resources_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 49 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 50 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 259 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 259 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 260 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 261 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2307 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2308 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4262 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4386 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4413 INFO: Analyzing /src/fuzz_resources_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 4681 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 5502 INFO: Processing pre-safe import module hook urllib3.packages.six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-urllib3.packages.six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 11933 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 11933 INFO: Loading module hook 'hook-google.cloud.storage.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11934 INFO: Loading module hook 'hook-googleapiclient.model.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12004 INFO: Loading module hook 'hook-certifi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12006 INFO: Loading module hook 'hook-jsonschema.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12013 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12015 INFO: Loading module hook 'hook-botocore.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12549 INFO: Loading module hook 'hook-httplib2.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12551 INFO: Loading module hook 'hook-boto3.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13895 INFO: Loading module hook 'hook-jsonschema_specifications.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13902 INFO: Loading module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13903 INFO: Loading module hook 'hook-grpc.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13921 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 13922 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13927 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13930 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13973 INFO: Loading module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13975 WARNING: Hidden import "importlib_resources.trees" not found! Step #3 - "compile-libfuzzer-address-x86_64": 13975 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 13978 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14408 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 14602 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14727 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 14730 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14770 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14779 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14824 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14825 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14827 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14863 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 14901 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 14922 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 14934 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 14935 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 14938 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 14940 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 14941 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 14966 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 16832 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 16832 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 16842 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_resources_parser/fuzz_resources_parser.pkg/warn-fuzz_resources_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 16927 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_resources_parser/fuzz_resources_parser.pkg/xref-fuzz_resources_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17003 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17003 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17004 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_parser/fuzz_resources_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 17930 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources_parser/fuzz_resources_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17951 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 17951 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17951 INFO: Building PKG (CArchive) fuzz_resources_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29964 INFO: Building PKG (CArchive) fuzz_resources_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 30019 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 30019 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 30019 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 30019 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 30019 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_resources_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 30020 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 30179 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_resources_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_resources_parser Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 68f0a05088d4: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": fc036af1fb82: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 316044e765c5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d6c1287a16bf: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e9494690167e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 446f838e4994: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 32f77ce3c7fe: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7472eaaf9d26: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 64a7da5969d0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d9ee67030769: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e7ae9f25fc4d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 44d884b9c93b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 76d8d7c1bc3a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e9bfa3ea1e04: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b164664ccdef: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e8acb2550f23: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d9ee67030769: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e7ae9f25fc4d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 32f77ce3c7fe: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b164664ccdef: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 44d884b9c93b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e8acb2550f23: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 76d8d7c1bc3a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7472eaaf9d26: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e9bfa3ea1e04: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 446f838e4994: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e9494690167e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e9494690167e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 316044e765c5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 316044e765c5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d6c1287a16bf: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d6c1287a16bf: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 32f77ce3c7fe: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 32f77ce3c7fe: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7472eaaf9d26: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7472eaaf9d26: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 316044e765c5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 64a7da5969d0: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 64a7da5969d0: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e7ae9f25fc4d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e7ae9f25fc4d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d6c1287a16bf: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d9ee67030769: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d9ee67030769: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e9494690167e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 76d8d7c1bc3a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 76d8d7c1bc3a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 446f838e4994: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 446f838e4994: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e9bfa3ea1e04: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e8acb2550f23: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e8acb2550f23: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 44d884b9c93b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 44d884b9c93b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b164664ccdef: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b164664ccdef: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 446f838e4994: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 32f77ce3c7fe: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7472eaaf9d26: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 64a7da5969d0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d9ee67030769: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e7ae9f25fc4d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 44d884b9c93b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 76d8d7c1bc3a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e9bfa3ea1e04: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b164664ccdef: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e8acb2550f23: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_gcp_actions_validate_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_gcp_filters_validate_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_query_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_resources_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_resources_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_resources_validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_parser Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 8 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_actions_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_resources_process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqry867_o/fuzz_filters_parser Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 8 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting botocore\nINFO: Instrumenting botocore.exceptions\nINFO: Instrumenting botocore.vendored\nINFO: Instrumenting botocore.vendored.requests\nINFO: Instrumenting botocore.vendored.requests.exceptions\nINFO: Instrumenting botocore.vendored.requests.packages\nINFO: Instrumenting botocore.vendored.requests.packages.urllib3\nINFO: Instrumenting botocore.vendored.requests.packages.urllib3.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n_gcp\nINFO: Instrumenting c7n_gcp.provider\nINFO: Instrumenting c7n_gcp.client\nINFO: Instrumenting googleapiclient\nINFO: Instrumenting googleapiclient.discovery\nINFO: Instrumenting email.generator\nINFO: Instrumenting email.mime\nINFO: Instrumenting email.mime.multipart\nINFO: Instrumenting email.mime.base\nINFO: Instrumenting email.policy\nINFO: Instrumenting email.headerregistry\nINFO: Instrumenting email._header_value_parser\nINFO: Instrumenting email.contentmanager\nINFO: Instrumenting email.mime.nonmultipart\nINFO: Instrumenting google.api_core\nINFO: Instrumenting google.api_core.version\nINFO: Instrumenting google.api_core.client_options\nINFO: Instrumenting google.auth.transport.mtls\nINFO: Instrumenting google.auth.transport._mtls_helper\nINFO: Instrumenting google.oauth2\nINFO: Instrumenting google.oauth2.service_account\nINFO: Instrumenting google.auth._helpers\nINFO: Instrumenting google.auth._service_account_info\nINFO: Instrumenting google.auth.crypt\nINFO: Instrumenting google.auth.crypt.base\nINFO: Instrumenting google.auth.crypt.rsa\nINFO: Instrumenting google.auth.crypt._cryptography_rsa\nINFO: Instrumenting google.auth.crypt._python_rsa\nINFO: Instrumenting pyasn1\nINFO: Instrumenting pyasn1.codec\nINFO: Instrumenting pyasn1.codec.der\nINFO: Instrumenting pyasn1.codec.der.decoder\nINFO: Instrumenting pyasn1.codec.cer\nINFO: Instrumenting pyasn1.codec.cer.decoder\nINFO: Instrumenting pyasn1.error\nINFO: Instrumenting pyasn1.codec.streaming\nINFO: Instrumenting pyasn1.type\nINFO: Instrumenting pyasn1.type.univ\nINFO: Instrumenting pyasn1.codec.ber\nINFO: Instrumenting pyasn1.codec.ber.eoo\nINFO: Instrumenting pyasn1.type.base\nINFO: Instrumenting pyasn1.type.constraint\nINFO: Instrumenting pyasn1.type.error\nINFO: Instrumenting pyasn1.type.tag\nINFO: Instrumenting pyasn1.type.tagmap\nINFO: Instrumenting pyasn1.compat\nINFO: Instrumenting pyasn1.compat.integer\nINFO: Instrumenting pyasn1.compat.octets\nINFO: Instrumenting pyasn1.type.namedtype\nINFO: Instrumenting pyasn1.type.namedval\nINFO: Instrumenting pyasn1.codec.ber.decoder\nINFO: Instrumenting pyasn1.debug\nINFO: Instrumenting pyasn1.type.char\nINFO: Instrumenting pyasn1.type.useful\nINFO: Instrumenting pyasn1_modules\nINFO: Instrumenting pyasn1_modules.pem\nINFO: Instrumenting pyasn1_modules.rfc2459\nINFO: Instrumenting pyasn1.type.opentype\nINFO: Instrumenting pyasn1_modules.rfc5208\nINFO: Instrumenting pyasn1_modules.rfc2251\nINFO: Instrumenting rsa\nINFO: Instrumenting rsa.key\nINFO: Instrumenting rsa.prime\nINFO: Instrumenting rsa.common\nINFO: Instrumenting rsa.randnum\nINFO: Instrumenting rsa.transform\nINFO: Instrumenting rsa.pem\nINFO: Instrumenting rsa.core\nINFO: Instrumenting rsa.pkcs1\nINFO: Instrumenting google.auth.crypt.es256\nINFO: Instrumenting google.auth.credentials\nINFO: Instrumenting google.auth.metrics\nINFO: Instrumenting google.auth._refresh_worker\nINFO: Instrumenting google.auth.iam\nINFO: Instrumenting google.auth.jwt\nINFO: Instrumenting cachetools\nINFO: Instrumenting cachetools.keys\nINFO: Instrumenting google.oauth2._client\nINFO: Instrumenting google.auth._exponential_backoff\nINFO: Instrumenting httplib2\nINFO: Instrumenting gettext\nINFO: Instrumenting httplib2.socks\nINFO: Instrumenting httplib2.auth\nINFO: Instrumenting pyparsing\nINFO: Instrumenting pyparsing.util\nINFO: Instrumenting pyparsing.exceptions\nINFO: Instrumenting pyparsing.unicode\nINFO: Instrumenting pyparsing.actions\nINFO: Instrumenting pyparsing.core\nINFO: Instrumenting pyparsing.results\nINFO: Instrumenting pyparsing.helpers\nINFO: Instrumenting pyparsing.testing\nINFO: Instrumenting pyparsing.common\nINFO: Instrumenting httplib2.error\nINFO: Instrumenting httplib2.iri2uri\nINFO: Instrumenting httplib2.certs\nINFO: Instrumenting uritemplate\nINFO: Instrumenting uritemplate.api\nINFO: Instrumenting uritemplate.variable\nINFO: Instrumenting uritemplate.orderedset\nINFO: Instrumenting uritemplate.template\nINFO: Instrumenting google_auth_httplib2\nINFO: Instrumenting google.api_core.universe\nINFO: Instrumenting googleapiclient._auth\nINFO: Instrumenting googleapiclient.mimeparse\nINFO: Instrumenting googleapiclient._helpers\nINFO: Instrumenting googleapiclient.errors\nINFO: Instrumenting googleapiclient.http\nINFO: Instrumenting googleapiclient.model\nINFO: Instrumenting googleapiclient.version\nINFO: Instrumenting googleapiclient.schema\nINFO: Instrumenting google.auth.impersonated_credentials\nINFO: Instrumenting google.oauth2.credentials\nINFO: Instrumenting google.auth._cloud_sdk\nINFO: Instrumenting google.oauth2.reauth\nINFO: Instrumenting google.oauth2.challenges\nINFO: Instrumenting google.oauth2.webauthn_handler_factory\nINFO: Instrumenting google.oauth2.webauthn_handler\nINFO: Instrumenting google.oauth2.webauthn_types\nINFO: Instrumenting dataclasses\nINFO: Instrumenting pyrate_limiter\nINFO: Instrumenting pyrate_limiter.bucket\nINFO: Instrumenting pyrate_limiter.exceptions\nINFO: Instrumenting pyrate_limiter.constants\nINFO: Instrumenting pyrate_limiter.limiter\nINFO: Instrumenting pyrate_limiter.limit_context_decorator\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Timeout: 26s elapsed, timeout=25s ===\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting pyrate_limiter.request_rate\nINFO: Instrumenting pyrate_limiter.sqlite_bucket\nINFO: Instrumenting retrying\nINFO: Instrumenting c7n_gcp.resources\nINFO: Instrumenting c7n_gcp.resources.resource_map\nINFO: Instrumenting c7n_gcp.resources.iam\nINFO: Instrumenting c7n_gcp.filters\nINFO: Instrumenting c7n_gcp.filters.recommender\nINFO: Instrumenting c7n_gcp.filters.metrics\nINFO: Instrumenting c7n_gcp.filters.sccfindings\nINFO: Instrumenting c7n_gcp.filters.iampolicy\nINFO: Instrumenting c7n_gcp.filters.alerts\nINFO: Instrumenting c7n_gcp.resources.logging\nINFO: Instrumenting c7n_gcp.actions\nINFO: Instrumenting c7n_gcp.actions.core\nINFO: Instrumenting c7n_gcp.actions.cscc\nINFO: Instrumenting c7n_gcp.actions.notify\nINFO: Instrumenting c7n_gcp.actions.iampolicy\nINFO: Instrumenting c7n_gcp.actions.labels\nINFO: Instrumenting c7n.lookup\nINFO: Instrumenting c7n_gcp.filters.labels\nINFO: Instrumenting c7n_gcp.query\nINFO: Instrumenting c7n_gcp.filters.timerange\nINFO: Instrumenting c7n_gcp.resources.dns\nINFO: Instrumenting c7n_gcp.resources.armor\nINFO: Instrumenting c7n_gcp.resources.build\nINFO: Instrumenting c7n_gcp.resources.secret\nINFO: Instrumenting c7n_gcp.resources.pubsub\nINFO: Instrumenting c7n_gcp.resources.network\nINFO: Instrumenting c7n_gcp.utils\nINFO: Instrumenting c7n_gcp.resources.mlengine\nINFO: Instrumenting c7n_gcp.resources.bigquery\nINFO: Instrumenting c7n_gcp.resources.cloudrun\nINFO: Instrumenting c7n_gcp.resources.appengine\nINFO: Instrumenting c7n_gcp.resources.loadbalancer\nINFO: Instrumenting c7n_gcp.resources.sql\nINFO: Instrumenting c7n_gcp.resources.service\nINFO: Instrumenting c7n_gcp.resources.gke\nINFO: Instrumenting c7n_gcp.resources.bigtable\nINFO: Instrumenting c7n_gcp.resources.memstore\nINFO: Instrumenting c7n_gcp.resources.kms\nINFO: Instrumenting c7n_gcp.resources.datafusion\nINFO: Instrumenting c7n_gcp.resources.cloudbilling\nINFO: Instrumenting c7n_gcp.resources.function\nINFO: Instrumenting c7n_gcp.resources.spanner\nINFO: Instrumenting c7n_gcp.resources.resourcemanager\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n_gcp.resources.source\nINFO: Instrumenting c7n_gcp.resources.osconfig\nINFO: Instrumenting c7n_gcp.resources.dataproc\nINFO: Instrumenting c7n_gcp.resources.notebook\nINFO: Instrumenting c7n_gcp.resources.artifactregistry\nINFO: Instrumenting c7n_gcp.resources.compute\nINFO: Instrumenting c7n_gcp.resources.storage\nINFO: Instrumenting c7n_gcp.resources.deploymentmanager\nINFO: Instrumenting c7n_gcp.resources.dataflow\nCurrent thread 0x00007fc7ec34e7c0 (most recent call first):\n File "socket.py", line 796 in create_connection\n File "http/client.py", line 917 in connect\n File "http/client.py", line 946 in send\n File "http/client.py", line 1006 in _send_output\n File "http/client.py", line 1235 in endheaders\n File "http/client.py", line 1286 in _send_request\n File "http/client.py", line 1240 in request\n File "google/auth/transport/_http_client.py", line 104 in __call__\n File "google/auth/compute_engine/_metadata.py", line 204 in get\n File "google/auth/compute_engine/_metadata.py", line 266 in get_project_id\n File "google/auth/_default.py", line 329 in _get_gce_credentials\n File "google/auth/_default.py", line 653 in \n File "google/auth/_default.py", line 657 in default\n File "c7n_gcp/client.py", line 187 in __init__\n File "c7n/utils.py", line 334 in local_session\n File "c7n_gcp/resources/gke.py", line 254 in process\n File "fuzz_gcp_resources_process.py", line 88 in TestOneInput\n File "fuzz_gcp_resources_process.py", line 118 in main\n File "fuzz_gcp_resources_process.py", line 158 in \nALARM: working on the last Unit for 26 seconds\n and the timeout value is 25 (use -timeout=N to change)\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./timeout-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n==490== ERROR: libFuzzer: timeout after 26 seconds\n #0 0x7fc7eca3c7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fc7ec93f6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7fc7ec922387 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5\n #3 0x7fc7e7b3532f in atheris::signal_or_exit(void (*)(int), int) /tmp/pip-install-luw9rph2/atheris/src/native/timeout.cc:93:3\n #4 0x7fc7e7b3532f in atheris::PrintPythonCallbacks(int, pybind11::object) /tmp/pip-install-luw9rph2/atheris/src/native/timeout.cc:140:3\n #5 0x7fc7e7b35c3d in void pybind11::detail::argument_loader::call_impl(void (*&)(int, pybind11::object), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16\n #6 0x7fc7e7b35c3d in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader::call(void (*&)(int, pybind11::object)) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35\n #7 0x7fc7e7b35c3d in void pybind11::cpp_function::initialize(void (*&)(int, pybind11::object), void (*)(int, pybind11::object))::\'lambda\'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56\n #8 0x7fc7e7b35b9d in void pybind11::cpp_function::initialize(void (*&)(int, pybind11::object), void (*)(int, pybind11::object))::\'lambda\'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21\n #9 0x7fc7e7b2c0d5 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30\n #10 0x7fc7ea35be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18\n #11 0x7fc7ea4a378a in _PyErr_CheckSignals /tmp/Python-3.8.3/./Modules/signalmodule.c:1683:26\n #12 0x7fc7e9fcc06b in sock_call_ex /tmp/Python-3.8.3/Modules/socketmodule.c:904:25\n #13 0x7fc7e9fcd29c in internal_connect /tmp/Python-3.8.3/Modules/socketmodule.c:3214:13\n #14 0x7fc7e9fc9a63 in sock_connect /tmp/Python-3.8.3/Modules/socketmodule.c:3244:11\n #15 0x7fc7ea364bad in method_vectorcall_O /tmp/Python-3.8.3/Objects/descrobject.c:416:24\n #16 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #17 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #18 0x7fc7ea416f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23\n #19 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #20 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #21 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #22 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #23 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #24 0x7fc7ea416f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23\n #25 0x7fc7ea35c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14\n #26 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #27 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #28 0x7fc7ea416f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23\n #29 0x7fc7ea35c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14\n #30 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #31 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #32 0x7fc7ea416f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23\n #33 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #34 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #35 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #36 0x7fc7ea35e807 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #37 0x7fc7ea35e807 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:60:18\n #38 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #39 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #40 0x7fc7ea4170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19\n #41 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #42 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #43 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #44 0x7fc7ea35e807 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #45 0x7fc7ea35e807 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:60:18\n #46 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #47 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #48 0x7fc7ea4170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19\n #49 0x7fc7ea35c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14\n #50 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #51 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #52 0x7fc7ea416f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23\n #53 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #54 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #55 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #56 0x7fc7ea35e8e8 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #57 0x7fc7ea35e8e8 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:89:18\n #58 0x7fc7ea35bc04 in PyVectorcall_Call /tmp/Python-3.8.3/Objects/call.c:199:24\n #59 0x7fc7ea41721c in do_call_core /tmp/Python-3.8.3/Python/ceval.c:5010:12\n #60 0x7fc7ea41721c in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3559:22\n #61 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #62 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #63 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #64 0x7fc7ea35b6f4 in _PyObject_FastCallDict /tmp/Python-3.8.3/Objects/call.c:104:15\n #65 0x7fc7ea35ccc0 in _PyObject_Call_Prepend /tmp/Python-3.8.3/Objects/call.c:887:14\n #66 0x7fc7ea3af5a1 in slot_tp_call /tmp/Python-3.8.3/Objects/typeobject.c:6521:15\n #67 0x7fc7ea35b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18\n #68 0x7fc7ea419e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h\n #69 0x7fc7ea4170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19\n #70 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #71 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #72 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #73 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #74 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #75 0x7fc7ea417014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19\n #76 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #77 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #78 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #79 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #80 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #81 0x7fc7ea4170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19\n #82 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #83 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #84 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #85 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #86 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #87 0x7fc7ea4170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19\n #88 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #89 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #90 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #91 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #92 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #93 0x7fc7ea417014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19\n #94 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #95 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #96 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #97 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #98 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #99 0x7fc7ea416f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23\n #100 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #101 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #102 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #103 0x7fc7ea35b6f4 in _PyObject_FastCallDict /tmp/Python-3.8.3/Objects/call.c:104:15\n #104 0x7fc7ea35ccc0 in _PyObject_Call_Prepend /tmp/Python-3.8.3/Objects/call.c:887:14\n #105 0x7fc7ea3b03fb in slot_tp_init /tmp/Python-3.8.3/Objects/typeobject.c:6755:15\n #106 0x7fc7ea3aca90 in type_call /tmp/Python-3.8.3/Objects/typeobject.c:991:19\n #107 0x7fc7ea35bd47 in PyObject_Call /tmp/Python-3.8.3/Objects/call.c:245:18\n #108 0x7fc7ea494bbb in partial_call_impl /tmp/Python-3.8.3/./Modules/_functoolsmodule.c:186:11\n #109 0x7fc7ea494bbb in partial_call /tmp/Python-3.8.3/./Modules/_functoolsmodule.c:230:15\n #110 0x7fc7ea35b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18\n #111 0x7fc7ea419e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h\n #112 0x7fc7ea417014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19\n #113 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #114 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #115 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #116 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #117 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #118 0x7fc7ea417014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19\n #119 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #120 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #121 0x7fc7ea35c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12\n #122 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #123 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #124 0x7fc7ea416f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23\n #125 0x7fc7ea35c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14\n #126 0x7fc7ea35bc04 in PyVectorcall_Call /tmp/Python-3.8.3/Objects/call.c:199:24\n #127 0x7fc7e99f74e0 in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28\n #128 0x7fc7e99f74e0 in pybind11::object pybind11::detail::object_api::operator()<(pybind11::return_value_policy)1, pybind11::bytes>(pybind11::bytes&&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75\n #129 0x7fc7e99f73af in pybind11::detail::type_caster, void>::load(pybind11::handle, bool)::func_wrapper::operator()(pybind11::bytes) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/functional.h:109:24\n #130 0x7fc7e99f73af in std::_Function_handler, void>::load(pybind11::handle, bool)::func_wrapper>::_M_invoke(std::_Any_data const&, pybind11::bytes&&) /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:300:2\n #131 0x7fc7e9a03c78 in std::function::operator()(pybind11::bytes) const /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:688:14\n #132 0x7fc7e9a03c78 in void pybind11::detail::argument_loader::call_impl&, 0ul, pybind11::detail::void_type>(std::function&, std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16\n #133 0x7fc7e9a03c78 in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader::call&>(std::function&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35\n #134 0x7fc7e9a03bea in void pybind11::cpp_function::initialize&, void, pybind11::bytes, pybind11::return_value_policy>(std::function&, void (*)(pybind11::bytes), pybind11::return_value_policy const&)::\'lambda\'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56\n #135 0x7fc7e9a03b9d in void pybind11::cpp_function::initialize&, void, pybind11::bytes, pybind11::return_value_policy>(std::function&, void (*)(pybind11::bytes), pybind11::return_value_policy const&)::\'lambda\'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21\n #136 0x7fc7e99ede85 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30\n #137 0x7fc7ea35be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18\n #138 0x7fc7e7b33650 in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28\n #139 0x7fc7e7b33650 in pybind11::object pybind11::detail::object_api::operator()<(pybind11::return_value_policy)1, pybind11::bytes>(pybind11::bytes&&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75\n #140 0x7fc7e7b3351f in pybind11::detail::type_caster, void>::load(pybind11::handle, bool)::func_wrapper::operator()(pybind11::bytes) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/functional.h:109:24\n #141 0x7fc7e7b3351f in std::_Function_handler, void>::load(pybind11::handle, bool)::func_wrapper>::_M_invoke(std::_Any_data const&, pybind11::bytes&&) /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:300:2\n #142 0x7fc7e7b2065e in std::function::operator()(pybind11::bytes) const /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:688:14\n #143 0x7fc7e7b2065e in atheris::TestOneInput(unsigned char const*, unsigned long) /tmp/pip-install-luw9rph2/atheris/src/native/core.cc:146:5\n #144 0x7fc7ec923930 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #145 0x7fc7ec924e31 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #146 0x7fc7ec925417 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #147 0x7fc7ec913a26 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #148 0x7fc7e7b2123c in atheris::start_fuzzing(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&) /tmp/pip-install-luw9rph2/atheris/src/native/core.cc:226:16\n #149 0x7fc7e7b3271f in void pybind11::detail::argument_loader, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&>::call_impl, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), 0ul, 1ul, pybind11::detail::void_type>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16\n #150 0x7fc7e7b3271f in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&>::call, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&)>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&)) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35\n #151 0x7fc7e7b3271f in void pybind11::cpp_function::initialize, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void, std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&, pybind11::name, pybind11::scope, pybind11::sibling>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void (*)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::\'lambda\'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56\n #152 0x7fc7e7b3269d in void pybind11::cpp_function::initialize, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void, std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&, pybind11::name, pybind11::scope, pybind11::sibling>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void (*)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::\'lambda\'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21\n #153 0x7fc7e7b2c0d5 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30\n #154 0x7fc7ea35be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18\n #155 0x7fc7e99e3ceb in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28\n #156 0x7fc7e99e3ceb in pybind11::object pybind11::detail::object_api>::operator()<(pybind11::return_value_policy)1, std::vector, std::allocator>, std::allocator, std::allocator>>>&, std::function&>(std::vector, std::allocator>, std::allocator, std::allocator>>>&, std::function&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75\n #157 0x7fc7e99e1511 in atheris::Fuzz() /tmp/pip-install-luw9rph2/atheris/src/native/atheris.cc:249:3\n #158 0x7fc7e99f7866 in void pybind11::detail::argument_loader<>::call_impl(void (*&)(), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16\n #159 0x7fc7e99f7866 in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader<>::call(void (*&)()) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35\n #160 0x7fc7e99f7866 in void pybind11::cpp_function::initialize(void (*&)(), void (*)(), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::\'lambda\'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h\n #161 0x7fc7e99f7866 in void pybind11::cpp_function::initialize(void (*&)(), void (*)(), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::\'lambda\'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21\n #162 0x7fc7e99ede85 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30\n #163 0x7fc7ea35be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18\n #164 0x7fc7ea35b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18\n #165 0x7fc7ea419e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h\n #166 0x7fc7ea416f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23\n #167 0x7fc7ea35c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14\n #168 0x7fc7ea419cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11\n #169 0x7fc7ea419cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13\n #170 0x7fc7ea417014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19\n #171 0x7fc7ea41ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12\n #172 0x7fc7ea41ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14\n #173 0x7fc7ea410e6e in PyEval_EvalCodeEx /tmp/Python-3.8.3/Python/ceval.c:4327:12\n #174 0x7fc7ea410e6e in PyEval_EvalCode /tmp/Python-3.8.3/Python/ceval.c:718:12\n #175 0x5633b06f1af4 (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x3af4)\n #176 0x5633b06f1f10 (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x3f10)\n #177 0x7fc7ec6c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #178 0x5633b06f04ad (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback()\nSUMMARY: libFuzzer: timeout\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.requests Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.requests.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.requests.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.requests.packages.urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.requests.packages.urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.generator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.mime.multipart Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.mime.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.headerregistry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._header_value_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.contentmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.mime.nonmultipart Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.client_options Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport.mtls Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport._mtls_helper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.service_account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._service_account_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt.rsa Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt._cryptography_rsa Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt._python_rsa Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.der Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.der.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.cer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.cer.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.streaming Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.univ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.ber Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.ber.eoo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.constraint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.tag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.tagmap Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.compat.integer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.compat.octets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.namedtype Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.namedval Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.codec.ber.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.debug Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.char Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.useful Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1_modules Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1_modules.pem Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1_modules.rfc2459 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1.type.opentype Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1_modules.rfc5208 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyasn1_modules.rfc2251 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.key Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.prime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.randnum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.transform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.pem Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rsa.pkcs1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.crypt.es256 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._refresh_worker Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.jwt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting cachetools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting cachetools.keys Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2._client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._exponential_backoff Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gettext Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2.socks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.unicode Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.results Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.testing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyparsing.common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2.iri2uri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting httplib2.certs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uritemplate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uritemplate.api Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uritemplate.variable Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uritemplate.orderedset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uritemplate.template Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google_auth_httplib2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.universe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient._auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.mimeparse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient._helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting googleapiclient.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.impersonated_credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._cloud_sdk Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.reauth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.challenges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.webauthn_handler_factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.webauthn_handler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.oauth2.webauthn_types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dataclasses Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.limiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.limit_context_decorator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Timeout: 26s elapsed, timeout=25s === Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.request_rate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting pyrate_limiter.sqlite_bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting retrying Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.recommender Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.sccfindings Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.iampolicy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.alerts Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.logging Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions.cscc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions.iampolicy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.actions.labels Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.lookup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.labels Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.filters.timerange Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.dns Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.armor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.build Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.secret Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.pubsub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.mlengine Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.bigquery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.cloudrun Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.appengine Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.loadbalancer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.sql Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.gke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.bigtable Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.memstore Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.datafusion Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.cloudbilling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.function Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.spanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.resourcemanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.source Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.osconfig Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.dataproc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.notebook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.artifactregistry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.compute Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.storage Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.deploymentmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n_gcp.resources.dataflow Step #4 - "build-check-libfuzzer-address-x86_64": Current thread 0x00007f166f96b7c0 (most recent call first): Step #4 - "build-check-libfuzzer-address-x86_64": File "socket.py", line 796 in create_connection Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 917 in connect Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 946 in send Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 1006 in _send_output Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 1235 in endheaders Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 1286 in _send_request Step #4 - "build-check-libfuzzer-address-x86_64": File "http/client.py", line 1240 in request Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/_http_client.py", line 104 in __call__ Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/compute_engine/_metadata.py", line 204 in get Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/compute_engine/_metadata.py", line 266 in get_project_id Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/_default.py", line 329 in _get_gce_credentials Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/_default.py", line 653 in Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/_default.py", line 657 in default Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n_gcp/client.py", line 187 in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/utils.py", line 334 in local_session Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n_gcp/resources/gke.py", line 254 in process Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_gcp_resources_process.py", line 88 in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_gcp_resources_process.py", line 118 in main Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_gcp_resources_process.py", line 158 in Step #4 - "build-check-libfuzzer-address-x86_64": ALARM: working on the last Unit for 26 seconds Step #4 - "build-check-libfuzzer-address-x86_64": and the timeout value is 25 (use -timeout=N to change) Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./timeout-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": ==528== ERROR: libFuzzer: timeout after 26 seconds Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f16700597f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f166ff5c6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f166ff3f387 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f166b15032f in atheris::signal_or_exit(void (*)(int), int) /tmp/pip-install-luw9rph2/atheris/src/native/timeout.cc:93:3 Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f166b15032f in atheris::PrintPythonCallbacks(int, pybind11::object) /tmp/pip-install-luw9rph2/atheris/src/native/timeout.cc:140:3 Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f166b150c3d in void pybind11::detail::argument_loader::call_impl(void (*&)(int, pybind11::object), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f166b150c3d in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader::call(void (*&)(int, pybind11::object)) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f166b150c3d in void pybind11::cpp_function::initialize(void (*&)(int, pybind11::object), void (*)(int, pybind11::object))::'lambda'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x7f166b150b9d in void pybind11::cpp_function::initialize(void (*&)(int, pybind11::object), void (*)(int, pybind11::object))::'lambda'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21 Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x7f166b1470d5 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30 Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f166d95be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18 Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x7f166daa378a in _PyErr_CheckSignals /tmp/Python-3.8.3/./Modules/signalmodule.c:1683:26 Step #4 - "build-check-libfuzzer-address-x86_64": #12 0x7f166d5ec06b in sock_call_ex /tmp/Python-3.8.3/Modules/socketmodule.c:904:25 Step #4 - "build-check-libfuzzer-address-x86_64": #13 0x7f166d5ed29c in internal_connect /tmp/Python-3.8.3/Modules/socketmodule.c:3214:13 Step #4 - "build-check-libfuzzer-address-x86_64": #14 0x7f166d5e9a63 in sock_connect /tmp/Python-3.8.3/Modules/socketmodule.c:3244:11 Step #4 - "build-check-libfuzzer-address-x86_64": #15 0x7f166d964bad in method_vectorcall_O /tmp/Python-3.8.3/Objects/descrobject.c:416:24 Step #4 - "build-check-libfuzzer-address-x86_64": #16 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #17 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #18 0x7f166da16f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23 Step #4 - "build-check-libfuzzer-address-x86_64": #19 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #20 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #21 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #22 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #23 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #24 0x7f166da16f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23 Step #4 - "build-check-libfuzzer-address-x86_64": #25 0x7f166d95c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14 Step #4 - "build-check-libfuzzer-address-x86_64": #26 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #27 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #28 0x7f166da16f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23 Step #4 - "build-check-libfuzzer-address-x86_64": #29 0x7f166d95c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14 Step #4 - "build-check-libfuzzer-address-x86_64": #30 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #31 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #32 0x7f166da16f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23 Step #4 - "build-check-libfuzzer-address-x86_64": #33 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #34 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #35 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #36 0x7f166d95e807 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #37 0x7f166d95e807 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:60:18 Step #4 - "build-check-libfuzzer-address-x86_64": #38 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #39 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #40 0x7f166da170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19 Step #4 - "build-check-libfuzzer-address-x86_64": #41 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #42 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #43 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #44 0x7f166d95e807 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #45 0x7f166d95e807 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:60:18 Step #4 - "build-check-libfuzzer-address-x86_64": #46 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #47 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #48 0x7f166da170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19 Step #4 - "build-check-libfuzzer-address-x86_64": #49 0x7f166d95c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14 Step #4 - "build-check-libfuzzer-address-x86_64": #50 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #51 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #52 0x7f166da16f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23 Step #4 - "build-check-libfuzzer-address-x86_64": #53 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #54 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #55 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #56 0x7f166d95e8e8 in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #57 0x7f166d95e8e8 in method_vectorcall /tmp/Python-3.8.3/Objects/classobject.c:89:18 Step #4 - "build-check-libfuzzer-address-x86_64": #58 0x7f166d95bc04 in PyVectorcall_Call /tmp/Python-3.8.3/Objects/call.c:199:24 Step #4 - "build-check-libfuzzer-address-x86_64": #59 0x7f166da1721c in do_call_core /tmp/Python-3.8.3/Python/ceval.c:5010:12 Step #4 - "build-check-libfuzzer-address-x86_64": #60 0x7f166da1721c in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3559:22 Step #4 - "build-check-libfuzzer-address-x86_64": #61 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #62 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #63 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #64 0x7f166d95b6f4 in _PyObject_FastCallDict /tmp/Python-3.8.3/Objects/call.c:104:15 Step #4 - "build-check-libfuzzer-address-x86_64": #65 0x7f166d95ccc0 in _PyObject_Call_Prepend /tmp/Python-3.8.3/Objects/call.c:887:14 Step #4 - "build-check-libfuzzer-address-x86_64": #66 0x7f166d9af5a1 in slot_tp_call /tmp/Python-3.8.3/Objects/typeobject.c:6521:15 Step #4 - "build-check-libfuzzer-address-x86_64": #67 0x7f166d95b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18 Step #4 - "build-check-libfuzzer-address-x86_64": #68 0x7f166da19e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h Step #4 - "build-check-libfuzzer-address-x86_64": #69 0x7f166da170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19 Step #4 - "build-check-libfuzzer-address-x86_64": #70 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #71 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #72 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #73 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #74 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #75 0x7f166da17014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19 Step #4 - "build-check-libfuzzer-address-x86_64": #76 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #77 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #78 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #79 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #80 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #81 0x7f166da170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19 Step #4 - "build-check-libfuzzer-address-x86_64": #82 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #83 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #84 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #85 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #86 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #87 0x7f166da170ad in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3515:19 Step #4 - "build-check-libfuzzer-address-x86_64": #88 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #89 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #90 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #91 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #92 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #93 0x7f166da17014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19 Step #4 - "build-check-libfuzzer-address-x86_64": #94 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #95 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #96 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #97 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #98 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #99 0x7f166da16f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23 Step #4 - "build-check-libfuzzer-address-x86_64": #100 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #101 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #102 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #103 0x7f166d95b6f4 in _PyObject_FastCallDict /tmp/Python-3.8.3/Objects/call.c:104:15 Step #4 - "build-check-libfuzzer-address-x86_64": #104 0x7f166d95ccc0 in _PyObject_Call_Prepend /tmp/Python-3.8.3/Objects/call.c:887:14 Step #4 - "build-check-libfuzzer-address-x86_64": #105 0x7f166d9b03fb in slot_tp_init /tmp/Python-3.8.3/Objects/typeobject.c:6755:15 Step #4 - "build-check-libfuzzer-address-x86_64": #106 0x7f166d9aca90 in type_call /tmp/Python-3.8.3/Objects/typeobject.c:991:19 Step #4 - "build-check-libfuzzer-address-x86_64": #107 0x7f166d95bd47 in PyObject_Call /tmp/Python-3.8.3/Objects/call.c:245:18 Step #4 - "build-check-libfuzzer-address-x86_64": #108 0x7f166da94bbb in partial_call_impl /tmp/Python-3.8.3/./Modules/_functoolsmodule.c:186:11 Step #4 - "build-check-libfuzzer-address-x86_64": #109 0x7f166da94bbb in partial_call /tmp/Python-3.8.3/./Modules/_functoolsmodule.c:230:15 Step #4 - "build-check-libfuzzer-address-x86_64": #110 0x7f166d95b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18 Step #4 - "build-check-libfuzzer-address-x86_64": #111 0x7f166da19e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h Step #4 - "build-check-libfuzzer-address-x86_64": #112 0x7f166da17014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19 Step #4 - "build-check-libfuzzer-address-x86_64": #113 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #114 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #115 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #116 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #117 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #118 0x7f166da17014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19 Step #4 - "build-check-libfuzzer-address-x86_64": #119 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #120 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #121 0x7f166d95c33b in _PyFunction_Vectorcall /tmp/Python-3.8.3/Objects/call.c:435:12 Step #4 - "build-check-libfuzzer-address-x86_64": #122 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #123 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #124 0x7f166da16f5f in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3486:23 Step #4 - "build-check-libfuzzer-address-x86_64": #125 0x7f166d95c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14 Step #4 - "build-check-libfuzzer-address-x86_64": #126 0x7f166d95bc04 in PyVectorcall_Call /tmp/Python-3.8.3/Objects/call.c:199:24 Step #4 - "build-check-libfuzzer-address-x86_64": #127 0x7f166d0124e0 in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28 Step #4 - "build-check-libfuzzer-address-x86_64": #128 0x7f166d0124e0 in pybind11::object pybind11::detail::object_api::operator()<(pybind11::return_value_policy)1, pybind11::bytes>(pybind11::bytes&&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75 Step #4 - "build-check-libfuzzer-address-x86_64": #129 0x7f166d0123af in pybind11::detail::type_caster, void>::load(pybind11::handle, bool)::func_wrapper::operator()(pybind11::bytes) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/functional.h:109:24 Step #4 - "build-check-libfuzzer-address-x86_64": #130 0x7f166d0123af in std::_Function_handler, void>::load(pybind11::handle, bool)::func_wrapper>::_M_invoke(std::_Any_data const&, pybind11::bytes&&) /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:300:2 Step #4 - "build-check-libfuzzer-address-x86_64": #131 0x7f166d01ec78 in std::function::operator()(pybind11::bytes) const /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:688:14 Step #4 - "build-check-libfuzzer-address-x86_64": #132 0x7f166d01ec78 in void pybind11::detail::argument_loader::call_impl&, 0ul, pybind11::detail::void_type>(std::function&, std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16 Step #4 - "build-check-libfuzzer-address-x86_64": #133 0x7f166d01ec78 in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader::call&>(std::function&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35 Step #4 - "build-check-libfuzzer-address-x86_64": #134 0x7f166d01ebea in void pybind11::cpp_function::initialize&, void, pybind11::bytes, pybind11::return_value_policy>(std::function&, void (*)(pybind11::bytes), pybind11::return_value_policy const&)::'lambda'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56 Step #4 - "build-check-libfuzzer-address-x86_64": #135 0x7f166d01eb9d in void pybind11::cpp_function::initialize&, void, pybind11::bytes, pybind11::return_value_policy>(std::function&, void (*)(pybind11::bytes), pybind11::return_value_policy const&)::'lambda'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21 Step #4 - "build-check-libfuzzer-address-x86_64": #136 0x7f166d008e85 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30 Step #4 - "build-check-libfuzzer-address-x86_64": #137 0x7f166d95be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18 Step #4 - "build-check-libfuzzer-address-x86_64": #138 0x7f166b14e650 in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28 Step #4 - "build-check-libfuzzer-address-x86_64": #139 0x7f166b14e650 in pybind11::object pybind11::detail::object_api::operator()<(pybind11::return_value_policy)1, pybind11::bytes>(pybind11::bytes&&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75 Step #4 - "build-check-libfuzzer-address-x86_64": #140 0x7f166b14e51f in pybind11::detail::type_caster, void>::load(pybind11::handle, bool)::func_wrapper::operator()(pybind11::bytes) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/functional.h:109:24 Step #4 - "build-check-libfuzzer-address-x86_64": #141 0x7f166b14e51f in std::_Function_handler, void>::load(pybind11::handle, bool)::func_wrapper>::_M_invoke(std::_Any_data const&, pybind11::bytes&&) /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:300:2 Step #4 - "build-check-libfuzzer-address-x86_64": #142 0x7f166b13b65e in std::function::operator()(pybind11::bytes) const /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_function.h:688:14 Step #4 - "build-check-libfuzzer-address-x86_64": #143 0x7f166b13b65e in atheris::TestOneInput(unsigned char const*, unsigned long) /tmp/pip-install-luw9rph2/atheris/src/native/core.cc:146:5 Step #4 - "build-check-libfuzzer-address-x86_64": #144 0x7f166ff40930 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #4 - "build-check-libfuzzer-address-x86_64": #145 0x7f166ff41e31 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #4 - "build-check-libfuzzer-address-x86_64": #146 0x7f166ff42417 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #4 - "build-check-libfuzzer-address-x86_64": #147 0x7f166ff30a26 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #4 - "build-check-libfuzzer-address-x86_64": #148 0x7f166b13c23c in atheris::start_fuzzing(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&) /tmp/pip-install-luw9rph2/atheris/src/native/core.cc:226:16 Step #4 - "build-check-libfuzzer-address-x86_64": #149 0x7f166b14d71f in void pybind11::detail::argument_loader, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&>::call_impl, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), 0ul, 1ul, pybind11::detail::void_type>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16 Step #4 - "build-check-libfuzzer-address-x86_64": #150 0x7f166b14d71f in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&>::call, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&)>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&)) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35 Step #4 - "build-check-libfuzzer-address-x86_64": #151 0x7f166b14d71f in void pybind11::cpp_function::initialize, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void, std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&, pybind11::name, pybind11::scope, pybind11::sibling>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void (*)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::'lambda'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:297:56 Step #4 - "build-check-libfuzzer-address-x86_64": #152 0x7f166b14d69d in void pybind11::cpp_function::initialize, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void, std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&, pybind11::name, pybind11::scope, pybind11::sibling>(void (*&)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), void (*)(std::vector, std::allocator>, std::allocator, std::allocator>>> const&, std::function const&), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::'lambda'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21 Step #4 - "build-check-libfuzzer-address-x86_64": #153 0x7f166b1470d5 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30 Step #4 - "build-check-libfuzzer-address-x86_64": #154 0x7f166d95be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18 Step #4 - "build-check-libfuzzer-address-x86_64": #155 0x7f166cffeceb in pybind11::detail::simple_collector<(pybind11::return_value_policy)1>::call(_object*) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1635:28 Step #4 - "build-check-libfuzzer-address-x86_64": #156 0x7f166cffeceb in pybind11::object pybind11::detail::object_api>::operator()<(pybind11::return_value_policy)1, std::vector, std::allocator>, std::allocator, std::allocator>>>&, std::function&>(std::vector, std::allocator>, std::allocator, std::allocator>>>&, std::function&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1805:75 Step #4 - "build-check-libfuzzer-address-x86_64": #157 0x7f166cffc511 in atheris::Fuzz() /tmp/pip-install-luw9rph2/atheris/src/native/atheris.cc:249:3 Step #4 - "build-check-libfuzzer-address-x86_64": #158 0x7f166d012866 in void pybind11::detail::argument_loader<>::call_impl(void (*&)(), std::integer_sequence, pybind11::detail::void_type&&) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1613:16 Step #4 - "build-check-libfuzzer-address-x86_64": #159 0x7f166d012866 in std::enable_if::value, pybind11::detail::void_type>::type pybind11::detail::argument_loader<>::call(void (*&)()) && /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/detail/../cast.h:1587:35 Step #4 - "build-check-libfuzzer-address-x86_64": #160 0x7f166d012866 in void pybind11::cpp_function::initialize(void (*&)(), void (*)(), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::'lambda'(pybind11::detail::function_call&)::operator()(pybind11::detail::function_call&) const /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h Step #4 - "build-check-libfuzzer-address-x86_64": #161 0x7f166d012866 in void pybind11::cpp_function::initialize(void (*&)(), void (*)(), pybind11::name const&, pybind11::scope const&, pybind11::sibling const&)::'lambda'(pybind11::detail::function_call&)::__invoke(pybind11::detail::function_call&) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:267:21 Step #4 - "build-check-libfuzzer-address-x86_64": #162 0x7f166d008e85 in pybind11::cpp_function::dispatcher(_object*, _object*, _object*) /tmp/pip-build-env-87qs1bmg/normal/lib/python3.8/site-packages/pybind11/include/pybind11/pybind11.h:987:30 Step #4 - "build-check-libfuzzer-address-x86_64": #163 0x7f166d95be4e in cfunction_call_varargs /tmp/Python-3.8.3/Objects/call.c:742:18 Step #4 - "build-check-libfuzzer-address-x86_64": #164 0x7f166d95b904 in _PyObject_MakeTpCall /tmp/Python-3.8.3/Objects/call.c:159:18 Step #4 - "build-check-libfuzzer-address-x86_64": #165 0x7f166da19e18 in call_function /tmp/Python-3.8.3/./Include/cpython/abstract.h Step #4 - "build-check-libfuzzer-address-x86_64": #166 0x7f166da16f7e in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3469:23 Step #4 - "build-check-libfuzzer-address-x86_64": #167 0x7f166d95c1e7 in function_code_fastcall /tmp/Python-3.8.3/Objects/call.c:283:14 Step #4 - "build-check-libfuzzer-address-x86_64": #168 0x7f166da19cde in _PyObject_Vectorcall /tmp/Python-3.8.3/./Include/cpython/abstract.h:127:11 Step #4 - "build-check-libfuzzer-address-x86_64": #169 0x7f166da19cde in call_function /tmp/Python-3.8.3/Python/ceval.c:4963:13 Step #4 - "build-check-libfuzzer-address-x86_64": #170 0x7f166da17014 in _PyEval_EvalFrameDefault /tmp/Python-3.8.3/Python/ceval.c:3500:19 Step #4 - "build-check-libfuzzer-address-x86_64": #171 0x7f166da1ab5f in PyEval_EvalFrameEx /tmp/Python-3.8.3/Python/ceval.c:741:12 Step #4 - "build-check-libfuzzer-address-x86_64": #172 0x7f166da1ab5f in _PyEval_EvalCodeWithName /tmp/Python-3.8.3/Python/ceval.c:4298:14 Step #4 - "build-check-libfuzzer-address-x86_64": #173 0x7f166da10e6e in PyEval_EvalCodeEx /tmp/Python-3.8.3/Python/ceval.c:4327:12 Step #4 - "build-check-libfuzzer-address-x86_64": #174 0x7f166da10e6e in PyEval_EvalCode /tmp/Python-3.8.3/Python/ceval.c:718:12 Step #4 - "build-check-libfuzzer-address-x86_64": #175 0x561cf8ef7af4 (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x3af4) Step #4 - "build-check-libfuzzer-address-x86_64": #176 0x561cf8ef7f10 (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #177 0x7f166fce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #178 0x561cf8ef64ad (/tmp/not-out/tmpqry867_o/fuzz_gcp_resources_process.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: timeout Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_actions_validate', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_actions_validate'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_validate seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_actions_validate -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_actions_validate.py", line 53, in TestOneInput\n File "fuzz_actions_validate.py", line 101, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==315== ERROR: libFuzzer: fuzz target exited\n #0 0x7fc858a7c7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7fc85897f6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7fc8589624cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7fc8587258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7fc858725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7fc85644eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7fc8564534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7fc8564534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x5574a2618b73 (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x3b73)\n #9 0x5574a2618f10 (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x3f10)\n #10 0x7fc858703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x5574a26174ad (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_validate seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_actions_validate -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_validate.py", line 53, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_validate.py", line 101, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==562== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fd603bce7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fd603ad16e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fd603ab44cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fd6038778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fd603877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fd60164eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fd6016534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fd6016534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5565f9bf6b73 (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5565f9bf6f10 (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7fd603855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5565f9bf54ad (/tmp/not-out/tmpqry867_o/fuzz_actions_validate.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_filters_validate', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_filters_validate'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_validate seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_filters_validate -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_filters_validate.py", line 56, in TestOneInput\n File "fuzz_filters_validate.py", line 120, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.revisions\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==320== ERROR: libFuzzer: fuzz target exited\n #0 0x7f90316fc7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f90315ff6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f90315e24cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f90313a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f90313a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f902f14eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f902f1534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f902f1534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x555afc883b73 (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x3b73)\n #9 0x555afc883f10 (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x3f10)\n #10 0x7f9031383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x555afc8824ad (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_validate seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_filters_validate -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_validate.py", line 56, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_validate.py", line 120, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.revisions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==596== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fba18fc77f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fba18eca6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fba18ead4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fba18c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fba18c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fba16a4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fba16a534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fba16a534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x55b135ba8b73 (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x55b135ba8f10 (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7fba18c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x55b135ba74ad (/tmp/not-out/tmpqry867_o/fuzz_filters_validate.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_actions_parser', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_actions_parser'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_parser seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_actions_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_actions_parser.py", line 49, in TestOneInput\n File "fuzz_actions_parser.py", line 88, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==318== ERROR: libFuzzer: fuzz target exited\n #0 0x7f408a93b7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f408a83e6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f408a8214cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f408a5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f408a5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f408834eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f40883534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f40883534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x559ba7acbb73 (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x3b73)\n #9 0x559ba7acbf10 (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x3f10)\n #10 0x7f408a5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x559ba7aca4ad (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_parser seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_actions_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_parser.py", line 49, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_parser.py", line 88, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==630== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f433ccbf7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f433cbc26e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f433cba54cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f433c9688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f433c968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f433a74eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f433a7534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f433a7534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5601aa38ab73 (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5601aa38af10 (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f433c946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5601aa3894ad (/tmp/not-out/tmpqry867_o/fuzz_actions_parser.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_actions_process', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_actions_process'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_process seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_actions_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_actions_process.py", line 57, in TestOneInput\n File "fuzz_actions_process.py", line 113, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==316== ERROR: libFuzzer: fuzz target exited\n #0 0x7f6415da57f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f6415ca86e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f6415c8b4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f6415a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f6415a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f641384eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f64138534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f64138534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x5636db7edb73 (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x3b73)\n #9 0x5636db7edf10 (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x3f10)\n #10 0x7f6415a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x5636db7ec4ad (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_actions_process seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_actions_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_process.py", line 57, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_actions_process.py", line 113, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==664== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f032e5197f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f032e41c6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f032e3ff4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f032e1c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f032e1c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f032bf4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f032bf534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f032bf534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5606a7f0bb73 (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5606a7f0bf10 (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f032e1a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5606a7f0a4ad (/tmp/not-out/tmpqry867_o/fuzz_actions_process.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_filters_process', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_filters_process'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_process seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_filters_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_filters_process.py", line 59, in TestOneInput\n File "fuzz_filters_process.py", line 135, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.revisions\nINFO: Instrumenting c7n.filters.backup\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==314== ERROR: libFuzzer: fuzz target exited\n #0 0x7f0e8da3e7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f0e8d9416e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f0e8d9244cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f0e8d6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f0e8d6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f0e8b44eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f0e8b4534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f0e8b4534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55d16ebb9b73 (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x3b73)\n #9 0x55d16ebb9f10 (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x3f10)\n #10 0x7f0e8d6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55d16ebb84ad (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_process seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_filters_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_process.py", line 59, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_process.py", line 135, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.revisions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.backup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==698== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7ff14fa037f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7ff14f9066e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7ff14f8e94cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7ff14f6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7ff14f6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7ff14d44eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7ff14d4534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7ff14d4534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x55bc1149fb73 (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x55bc1149ff10 (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7ff14f68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x55bc1149e4ad (/tmp/not-out/tmpqry867_o/fuzz_filters_process.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_resources_process', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_resources_process'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_resources_process seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_resources_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_resources_process.py", line 59, in TestOneInput\n File "fuzz_resources_process.py", line 267, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.data\nINFO: Instrumenting c7n.resources.ml\nINFO: Instrumenting c7n.resources.sar\nINFO: Instrumenting c7n.resources.s3control\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.ebs\nINFO: Instrumenting c7n.resources.kms\nINFO: Instrumenting c7n.resources.ami\nINFO: Instrumenting c7n.resources.batch\nINFO: Instrumenting c7n.resources.mq\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.route53\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.vpc\nINFO: Instrumenting c7n.filters.revisions\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.sfn\nINFO: Instrumenting c7n.resources.cloudtrail\nINFO: Instrumenting c7n.resources.code\nINFO: Instrumenting c7n.resources.appflow\nINFO: Instrumenting c7n.resources.awslambda\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.secretsmanager\nINFO: Instrumenting c7n.resources.airflow\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.resources.cloudfront\nINFO: Instrumenting c7n.resources.elasticsearch\n==319== ERROR: libFuzzer: fuzz target exited\n #0 0x7f2b721e57f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f2b720e86e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f2b720cb4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f2b71e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f2b71e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f2b6fc4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f2b6fc534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f2b6fc534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55aaa8835b73 (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x3b73)\n #9 0x55aaa8835f10 (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x3f10)\n #10 0x7f2b71e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55aaa88344ad (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_resources_process seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_resources_process -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_resources_process.py", line 59, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_resources_process.py", line 267, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.sar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3control Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ebs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ami Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.batch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.mq Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.route53 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.revisions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.sfn Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.cloudtrail Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.code Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appflow Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.awslambda Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.secretsmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.airflow Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.cloudfront Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticsearch Step #4 - "build-check-libfuzzer-address-x86_64": ==732== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f74f5d997f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f74f5c9c6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f74f5c7f4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f74f5a428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f74f5a42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f74f384eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f74f38534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f74f38534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x564368785b73 (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x564368785f10 (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f74f5a20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5643687844ad (/tmp/not-out/tmpqry867_o/fuzz_resources_process.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqry867_o/fuzz_filters_parser', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqry867_o/fuzz_filters_parser'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_parser seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpqry867_o/fuzz_filters_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting c7n\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting c7n.policy\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting dateutil\nINFO: Instrumenting dateutil._version\nINFO: Instrumenting dateutil.parser\nINFO: Instrumenting dateutil.parser._parser\nINFO: Instrumenting six\nINFO: Instrumenting decimal\nINFO: Instrumenting numbers\nINFO: Instrumenting dateutil.relativedelta\nINFO: Instrumenting dateutil._common\nINFO: Instrumenting dateutil.tz\nINFO: Instrumenting dateutil.tz.tz\nINFO: Instrumenting dateutil.tz._common\nINFO: Instrumenting dateutil.tz._factories\nINFO: Instrumenting dateutil.tz.win\nINFO: Instrumenting dateutil.parser.isoparser\nINFO: Instrumenting c7n.cwe\nINFO: Instrumenting c7n.utils\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib.request\nINFO: Instrumenting hashlib\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting jmespath\nINFO: Instrumenting jmespath.parser\nINFO: Instrumenting jmespath.lexer\nINFO: Instrumenting jmespath.exceptions\nINFO: Instrumenting jmespath.compat\nINFO: Instrumenting jmespath.ast\nINFO: Instrumenting jmespath.visitor\nINFO: Instrumenting jmespath.functions\nINFO: Instrumenting c7n.config\nINFO: Instrumenting c7n.exceptions\nINFO: Instrumenting yaml\nINFO: Instrumenting yaml.error\nINFO: Instrumenting yaml.tokens\nINFO: Instrumenting yaml.events\nINFO: Instrumenting yaml.nodes\nINFO: Instrumenting yaml.loader\nINFO: Instrumenting yaml.reader\nINFO: Instrumenting yaml.scanner\nINFO: Instrumenting yaml.parser\nINFO: Instrumenting yaml.composer\nINFO: Instrumenting yaml.constructor\nINFO: Instrumenting yaml.resolver\nINFO: Instrumenting yaml.dumper\nINFO: Instrumenting yaml.emitter\nINFO: Instrumenting yaml.serializer\nINFO: Instrumenting yaml.representer\nINFO: Instrumenting yaml.cyaml\nINFO: Instrumenting c7n.ctx\nINFO: Instrumenting uuid\nINFO: Instrumenting _bootlocale\nINFO: Instrumenting c7n.output\nINFO: Instrumenting gzip\nINFO: Instrumenting c7n.registry\nINFO: Instrumenting c7n.version\nINFO: Instrumenting c7n.filters\nINFO: Instrumenting c7n.filters.core\nINFO: Instrumenting c7n.vendored.distutils\nINFO: Instrumenting c7n.vendored.distutils.version\nINFO: Instrumenting c7n.element\nINFO: Instrumenting c7n.deprecated\nINFO: Instrumenting c7n.executor\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting concurrent.futures.process\nINFO: Instrumenting queue\nINFO: Instrumenting multiprocessing.connection\nINFO: Instrumenting multiprocessing.queues\nINFO: Instrumenting concurrent.futures.thread\nINFO: Instrumenting c7n.manager\nINFO: Instrumenting c7n.cache\nINFO: Instrumenting sqlite3\nINFO: Instrumenting sqlite3.dbapi2\nINFO: Instrumenting c7n.provider\nINFO: Instrumenting c7n.resources\nINFO: Instrumenting c7n.resources.aws\nINFO: Instrumenting boto3\nINFO: Instrumenting boto3.compat\nINFO: Instrumenting boto3.exceptions\nINFO: Instrumenting boto3.session\nINFO: Instrumenting botocore.session\nINFO: Instrumenting botocore.client\nINFO: Instrumenting botocore.waiter\nINFO: Instrumenting botocore.docs\nINFO: Instrumenting botocore.docs.service\nINFO: Instrumenting botocore.docs.bcdoc\nINFO: Instrumenting botocore.docs.bcdoc.restdoc\nINFO: Instrumenting botocore.compat\nINFO: Instrumenting shlex\nINFO: Instrumenting botocore.vendored.six\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3.packages\nINFO: Instrumenting urllib3.packages.six\nINFO: Instrumenting urllib3.packages.six.moves\nINFO: Instrumenting urllib3.packages.six.moves.http_client\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.contrib\nINFO: Instrumenting urllib3.contrib._appengine_environ\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting urllib3.request\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.packages.six.moves.urllib\nINFO: Instrumenting urllib3.packages.six.moves.urllib.parse\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.util.queue\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting xml.etree\nINFO: Instrumenting xml.etree.cElementTree\nINFO: Instrumenting xml.etree.ElementTree\nINFO: Instrumenting xml.etree.ElementPath\nINFO: Instrumenting botocore.docs.bcdoc.docstringparser\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting html.parser\nINFO: Instrumenting _markupbase\nINFO: Instrumenting botocore.docs.bcdoc.style\nINFO: Instrumenting botocore.docs.client\nINFO: Instrumenting botocore.docs.example\nINFO: Instrumenting botocore.docs.shape\nINFO: Instrumenting botocore.utils\nINFO: Instrumenting botocore.awsrequest\nINFO: Instrumenting botocore.httpsession\nINFO: Instrumenting urllib3.contrib.pyopenssl\nINFO: Instrumenting certifi\nINFO: Instrumenting certifi.core\nINFO: Instrumenting importlib.resources\nINFO: Instrumenting botocore.docs.utils\nINFO: Instrumenting botocore.docs.method\nINFO: Instrumenting botocore.docs.params\nINFO: Instrumenting botocore.docs.sharedexample\nINFO: Instrumenting botocore.docs.paginator\nINFO: Instrumenting botocore.docs.waiter\nINFO: Instrumenting botocore.docs.docstring\nINFO: Instrumenting botocore.args\nINFO: Instrumenting botocore.parsers\nINFO: Instrumenting botocore.eventstream\nINFO: Instrumenting botocore.serialize\nINFO: Instrumenting botocore.validate\nINFO: Instrumenting botocore.config\nINFO: Instrumenting botocore.endpoint\nINFO: Instrumenting botocore.history\nINFO: Instrumenting botocore.hooks\nINFO: Instrumenting botocore.httpchecksum\nINFO: Instrumenting botocore.response\nINFO: Instrumenting botocore.regions\nINFO: Instrumenting botocore.auth\nINFO: Instrumenting botocore.crt\nINFO: Instrumenting botocore.endpoint_provider\nINFO: Instrumenting botocore.signers\nINFO: Instrumenting botocore.useragent\nINFO: Instrumenting botocore.compress\nINFO: Instrumenting botocore.credentials\nINFO: Instrumenting getpass\nINFO: Instrumenting botocore.configloader\nINFO: Instrumenting configparser\nINFO: Instrumenting botocore.tokens\nINFO: Instrumenting botocore.discovery\nINFO: Instrumenting botocore.model\nINFO: Instrumenting botocore.paginate\nINFO: Instrumenting botocore.retries\nINFO: Instrumenting botocore.retries.adaptive\nINFO: Instrumenting botocore.retries.bucket\nINFO: Instrumenting botocore.retries.standard\nINFO: Instrumenting botocore.retries.quota\nINFO: Instrumenting botocore.retries.special\nINFO: Instrumenting botocore.retries.base\nINFO: Instrumenting botocore.retries.throttling\nINFO: Instrumenting botocore.handlers\nINFO: Instrumenting botocore.retryhandler\nINFO: Instrumenting botocore.translate\nINFO: Instrumenting botocore.monitoring\nINFO: Instrumenting botocore.configprovider\nINFO: Instrumenting botocore.errorfactory\nINFO: Instrumenting botocore.loaders\nINFO: Instrumenting boto3.utils\nINFO: Instrumenting boto3.resources\nINFO: Instrumenting boto3.resources.factory\nINFO: Instrumenting boto3.docs\nINFO: Instrumenting boto3.docs.service\nINFO: Instrumenting boto3.docs.client\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\nTraceback (most recent call last):\n File "fuzz_filters_parser.py", line 53, in TestOneInput\n File "fuzz_filters_parser.py", line 96, in __init__\n File "c7n/policy.py", line 1063, in get_session_factory\n File "c7n/resources/aws.py", line 752, in get_session_factory\nAttributeError: \'FuzzOption\' object has no attribute \'session_policy\'\n\nINFO: Instrumenting boto3.docs.resource\nINFO: Instrumenting boto3.docs.action\nINFO: Instrumenting boto3.docs.base\nINFO: Instrumenting boto3.docs.method\nINFO: Instrumenting boto3.docs.utils\nINFO: Instrumenting boto3.docs.attr\nINFO: Instrumenting boto3.docs.collection\nINFO: Instrumenting boto3.docs.subresource\nINFO: Instrumenting boto3.docs.waiter\nINFO: Instrumenting boto3.docs.docstring\nINFO: Instrumenting boto3.resources.action\nINFO: Instrumenting boto3.resources.model\nINFO: Instrumenting boto3.resources.params\nINFO: Instrumenting boto3.resources.response\nINFO: Instrumenting boto3.resources.base\nINFO: Instrumenting boto3.resources.collection\nINFO: Instrumenting boto3.s3\nINFO: Instrumenting boto3.s3.transfer\nINFO: Instrumenting s3transfer\nINFO: Instrumenting s3transfer.compat\nINFO: Instrumenting multiprocessing.managers\nINFO: Instrumenting multiprocessing.pool\nINFO: Instrumenting multiprocessing.shared_memory\nINFO: Instrumenting secrets\nINFO: Instrumenting s3transfer.exceptions\nINFO: Instrumenting s3transfer.futures\nINFO: Instrumenting s3transfer.utils\nINFO: Instrumenting s3transfer.manager\nINFO: Instrumenting s3transfer.bandwidth\nINFO: Instrumenting s3transfer.constants\nINFO: Instrumenting s3transfer.copies\nINFO: Instrumenting s3transfer.tasks\nINFO: Instrumenting s3transfer.delete\nINFO: Instrumenting s3transfer.download\nINFO: Instrumenting s3transfer.upload\nINFO: Instrumenting s3transfer.subscribers\nINFO: Instrumenting boto3.s3.constants\nINFO: Instrumenting c7n.credentials\nINFO: Instrumenting c7n.log\nINFO: Instrumenting c7n.resources.resource_map\nINFO: Instrumenting c7n.resolver\nINFO: Instrumenting csv\nINFO: Instrumenting c7n.filters.config\nINFO: Instrumenting c7n.filters.costhub\nINFO: Instrumenting c7n.filters.health\nINFO: Instrumenting c7n.filters.iamaccess\nINFO: Instrumenting c7n.filters.iamanalyzer\nINFO: Instrumenting c7n.filters.metrics\nINFO: Instrumenting c7n.filters.waf\nINFO: Instrumenting c7n.query\nINFO: Instrumenting c7n.actions\nINFO: Instrumenting c7n.actions.core\nINFO: Instrumenting c7n.actions.autotag\nINFO: Instrumenting c7n.actions.invoke\nINFO: Instrumenting c7n.actions.metric\nINFO: Instrumenting c7n.actions.network\nINFO: Instrumenting c7n.actions.notify\nINFO: Instrumenting c7n.actions.policy\nINFO: Instrumenting c7n.actions.autoscaling\nINFO: Instrumenting c7n.tags\nINFO: Instrumenting c7n.filters.offhours\nINFO: Instrumenting dateutil.zoneinfo\nINFO: Instrumenting tarfile\ndateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory\nINFO: Instrumenting c7n.actions.webhook\nINFO: Instrumenting c7n.varfmt\nINFO: Instrumenting c7n.resources.rdsparamgroup\nINFO: Instrumenting c7n.resources.elasticache\nINFO: Instrumenting c7n.filters.vpc\nINFO: Instrumenting c7n.filters.related\nINFO: Instrumenting c7n.filters.kms\nINFO: Instrumenting c7n.resources.ec2\nINFO: Instrumenting c7n.resources.iam\nINFO: Instrumenting c7n.filters.multiattr\nINFO: Instrumenting c7n.resources.securityhub\nINFO: Instrumenting c7n.resources.emr\nINFO: Instrumenting c7n.resources.account\nINFO: Instrumenting c7n.filters.missing\nINFO: Instrumenting c7n.loader\nINFO: Instrumenting c7n.schema\nINFO: Instrumenting jsonschema\nINFO: Instrumenting jsonschema._format\nINFO: Instrumenting jsonschema.exceptions\nINFO: Instrumenting attrs\nINFO: Instrumenting attr\nINFO: Instrumenting attr.converters\nINFO: Instrumenting attr._compat\nINFO: Instrumenting attr._make\nINFO: Instrumenting attr._config\nINFO: Instrumenting attr.setters\nINFO: Instrumenting attr.exceptions\nINFO: Instrumenting attr.filters\nINFO: Instrumenting attr.validators\nINFO: Instrumenting attr._cmp\nINFO: Instrumenting attr._funcs\nINFO: Instrumenting attr._next_gen\nINFO: Instrumenting attr._version_info\nINFO: Instrumenting attrs.converters\nINFO: Instrumenting attrs.exceptions\nINFO: Instrumenting attrs.filters\nINFO: Instrumenting attrs.setters\nINFO: Instrumenting attrs.validators\nINFO: Instrumenting referencing\nINFO: Instrumenting referencing._core\nINFO: Instrumenting rpds\nINFO: Instrumenting referencing.exceptions\nINFO: Instrumenting referencing._attrs\nINFO: Instrumenting referencing.typing\nINFO: Instrumenting ast\nINFO: Instrumenting jsonschema._utils\nINFO: Instrumenting idna\nINFO: Instrumenting idna.package_data\nINFO: Instrumenting idna.core\nINFO: Instrumenting idna.idnadata\nINFO: Instrumenting idna.intranges\nINFO: Instrumenting jsonschema._types\nINFO: Instrumenting jsonschema.validators\nINFO: Instrumenting jsonschema_specifications\nINFO: Instrumenting referencing.jsonschema\nINFO: Instrumenting jsonschema_specifications._core\nINFO: Instrumenting importlib_resources\nINFO: Instrumenting importlib_resources._common\nINFO: Instrumenting importlib_resources.abc\nINFO: Instrumenting importlib_resources.compat\nINFO: Instrumenting importlib_resources.compat.py38\nINFO: Instrumenting importlib_resources.functional\nINFO: Instrumenting importlib_resources.future\nINFO: Instrumenting importlib_resources.future.adapters\nINFO: Instrumenting importlib_resources.readers\nINFO: Instrumenting importlib_resources._itertools\nINFO: Instrumenting importlib_resources.compat.py39\nINFO: Instrumenting zipp\nINFO: Instrumenting zipp.compat\nINFO: Instrumenting zipp.compat.py310\nINFO: Instrumenting zipp.glob\nINFO: Instrumenting importlib_resources._adapters\nINFO: Instrumenting jsonschema._keywords\nINFO: Instrumenting fractions\nINFO: Instrumenting jsonschema._legacy_keywords\nINFO: Instrumenting jsonschema._typing\nINFO: Instrumenting jsonschema.protocols\nINFO: Instrumenting c7n.structure\nINFO: Instrumenting c7n.resources.apigw\nINFO: Instrumenting c7n.resources.elb\nINFO: Instrumenting c7n.resources.shield\nINFO: Instrumenting c7n.resources.s3\nINFO: Instrumenting c7n.filters.policystatement\nINFO: Instrumenting c7n.resources.glue\nINFO: Instrumenting c7n.resources.appelb\n==317== ERROR: libFuzzer: fuzz target exited\n #0 0x7f371f2e57f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f371f1e86e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f371f1cb4cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3\n #3 0x7f371ef8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #4 0x7f371ef8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #5 0x7f371cd4eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f371cd534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f371cd534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x55e3f41f1b73 (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x3b73)\n #9 0x55e3f41f1f10 (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x3f10)\n #10 0x7f371ef6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #11 0x55e3f41f04ad (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x24ad)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqry867_o/fuzz_filters_parser seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqry867_o/fuzz_filters_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser._parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting decimal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.relativedelta Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.tz Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz._factories Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.tz.win Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.parser.isoparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cwe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.lexer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.visitor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jmespath.functions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.nodes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.reader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.composer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.constructor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.dumper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.emitter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.serializer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.representer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting yaml.cyaml Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.ctx Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uuid Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _bootlocale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.output Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting gzip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.registry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.vendored.distutils.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.element Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.deprecated Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.executor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.process Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures.thread Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.cache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting sqlite3.dbapi2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.aws Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.session Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.restdoc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shlex Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.vendored.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib._appengine_environ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.packages.six.moves.urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.cElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementTree Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting xml.etree.ElementPath Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.docstringparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _markupbase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.bcdoc.style Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.example Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.shape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.awsrequest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpsession Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.contrib.pyopenssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting certifi.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.sharedexample Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.paginator Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.args Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.parsers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.eventstream Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.serialize Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.validate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.history Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.hooks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.httpchecksum Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.regions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.crt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.endpoint_provider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.signers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.useragent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.compress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting getpass Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configloader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting configparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.tokens Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.discovery Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.paginate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.adaptive Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.bucket Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.standard Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.quota Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.special Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retries.throttling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.retryhandler Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.translate Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.monitoring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.configprovider Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.errorfactory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting botocore.loaders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.service Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_parser.py", line 53, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_filters_parser.py", line 96, in __init__ Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/policy.py", line 1063, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": File "c7n/resources/aws.py", line 752, in get_session_factory Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: 'FuzzOption' object has no attribute 'session_policy' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.resource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.method Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.subresource Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.waiter Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.docs.docstring Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.action Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.model Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.params Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.resources.collection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.managers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting multiprocessing.shared_memory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.manager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.bandwidth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.copies Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.delete Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.download Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.upload Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting s3transfer.subscribers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting boto3.s3.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.resource_map Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resolver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting csv Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.costhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.health Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamaccess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.iamanalyzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.waf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.query Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autotag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.invoke Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.metric Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.network Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.notify Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.policy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.autoscaling Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.tags Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.offhours Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dateutil.zoneinfo Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tarfile Step #4 - "build-check-libfuzzer-address-x86_64": dateutil/zoneinfo/__init__.py:26: UserWarning: I/O error(2): No such file or directory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.actions.webhook Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.varfmt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.rdsparamgroup Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elasticache Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.vpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.related Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.kms Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.ec2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.iam Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.multiattr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.securityhub Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.emr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.account Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.missing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.loader Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.schema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._make Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._config Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._cmp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._funcs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._next_gen Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attr._version_info Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.converters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.filters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.setters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting attrs.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting rpds Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing._attrs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ast Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.package_data Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.idnadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting idna.intranges Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.validators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting referencing.jsonschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema_specifications._core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.abc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py38 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.functional Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.future.adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.readers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._itertools Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources.compat.py39 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.compat.py310 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting zipp.glob Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting importlib_resources._adapters Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fractions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._legacy_keywords Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting jsonschema.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.structure Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.apigw Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.elb Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.shield Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.s3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.filters.policystatement Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.glue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting c7n.resources.appelb Step #4 - "build-check-libfuzzer-address-x86_64": ==766== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7f11a1c5b7f1 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7f11a1b5e6e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7f11a1b414cc in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:248:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7f11a19048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7f11a1904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7f119f64eaa8 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7f119f6534b1 in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7f119f6534b1 in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x5576fd987b73 (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x3b73) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x5576fd987f10 (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x3f10) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7f11a18e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x5576fd9864ad (/tmp/not-out/tmpqry867_o/fuzz_filters_parser.pkg+0x24ad) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 61.53846153846154% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image cloud-custodian Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 cloud-custodian Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 cloud-custodian Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1