starting build "1b667d53-3805-498e-9fd2-01f47d5810ba" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6" Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Sending build context to Docker daemon 15.87kB Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b549f31133a9: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d4dd822bbffb: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d8fc000f412: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3361395d6e44: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 48b5b52d0b6b: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 133d1078471d: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 067b043f6c3d: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b378ee38e924: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 56cba17d63ec: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0c2c0ffee9e9: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 87afe3e74a6f: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0dcbbd7b1e2b: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 96f172c7630c: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": c11c0e8d790b: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ea461ccc518a: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8464fcdf5650: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": be9c3055ce18: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 9e2aefad8bb5: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": e49cca9f06ca: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8c015615c97f: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d81dcfcb6dc: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d2ea0ce4f46f: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7f3d4930022b: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 13a21c9fae89: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 17afa181c115: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7cc08c3a1dbf: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": fd9e54733f66: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 688d1a420abf: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b378ee38e924: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 73ea241ea4d8: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4c89e2ea8dbc: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 441d7463a69a: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 56cba17d63ec: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3fa465ac5942: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 518907e5c0ad: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0c2c0ffee9e9: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 326319e6c6d5: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 87afe3e74a6f: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d3c8b77e4984: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 67846ae876b5: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0dcbbd7b1e2b: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3361395d6e44: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 44506760bc19: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 96f172c7630c: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": f3b60835fbba: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 48b5b52d0b6b: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": c11c0e8d790b: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 6ee5e530a1de: Pulling fs layer Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 133d1078471d: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ea461ccc518a: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8464fcdf5650: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7cc08c3a1dbf: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 518907e5c0ad: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": fd9e54733f66: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": be9c3055ce18: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 688d1a420abf: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 067b043f6c3d: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 326319e6c6d5: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 73ea241ea4d8: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4c89e2ea8dbc: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": f3b60835fbba: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d3c8b77e4984: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 9e2aefad8bb5: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 441d7463a69a: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 6ee5e530a1de: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3fa465ac5942: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 44506760bc19: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": e49cca9f06ca: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7f3d4930022b: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 17afa181c115: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8c015615c97f: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d81dcfcb6dc: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d2ea0ce4f46f: Waiting Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d8fc000f412: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d8fc000f412: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b549f31133a9: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b549f31133a9: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 48b5b52d0b6b: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 48b5b52d0b6b: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3361395d6e44: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3361395d6e44: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 133d1078471d: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b378ee38e924: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b378ee38e924: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d4dd822bbffb: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d4dd822bbffb: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 56cba17d63ec: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b549f31133a9: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 87afe3e74a6f: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 87afe3e74a6f: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0dcbbd7b1e2b: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0dcbbd7b1e2b: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 96f172c7630c: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 96f172c7630c: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": c11c0e8d790b: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": c11c0e8d790b: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0c2c0ffee9e9: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0c2c0ffee9e9: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ea461ccc518a: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ea461ccc518a: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8464fcdf5650: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8464fcdf5650: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 9e2aefad8bb5: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 9e2aefad8bb5: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": be9c3055ce18: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": be9c3055ce18: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": e49cca9f06ca: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8c015615c97f: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8c015615c97f: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d81dcfcb6dc: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d81dcfcb6dc: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d2ea0ce4f46f: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d2ea0ce4f46f: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 067b043f6c3d: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 067b043f6c3d: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7f3d4930022b: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7f3d4930022b: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 13a21c9fae89: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 17afa181c115: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 17afa181c115: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": fd9e54733f66: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7cc08c3a1dbf: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7cc08c3a1dbf: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 688d1a420abf: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 688d1a420abf: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 73ea241ea4d8: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 73ea241ea4d8: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d4dd822bbffb: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4c89e2ea8dbc: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4c89e2ea8dbc: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 441d7463a69a: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 441d7463a69a: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d8fc000f412: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3fa465ac5942: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3fa465ac5942: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 518907e5c0ad: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d3c8b77e4984: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d3c8b77e4984: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 67846ae876b5: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 326319e6c6d5: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 326319e6c6d5: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": f3b60835fbba: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": f3b60835fbba: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 44506760bc19: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 44506760bc19: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 6ee5e530a1de: Verifying Checksum Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 6ee5e530a1de: Download complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3361395d6e44: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 48b5b52d0b6b: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 133d1078471d: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 067b043f6c3d: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": b378ee38e924: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 56cba17d63ec: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0c2c0ffee9e9: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 87afe3e74a6f: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 0dcbbd7b1e2b: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 96f172c7630c: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": c11c0e8d790b: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ea461ccc518a: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8464fcdf5650: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": be9c3055ce18: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 9e2aefad8bb5: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": e49cca9f06ca: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 8c015615c97f: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4d81dcfcb6dc: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d2ea0ce4f46f: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7f3d4930022b: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 13a21c9fae89: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 17afa181c115: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 7cc08c3a1dbf: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": fd9e54733f66: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 688d1a420abf: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 73ea241ea4d8: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 4c89e2ea8dbc: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 441d7463a69a: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 3fa465ac5942: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 518907e5c0ad: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 326319e6c6d5: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": d3c8b77e4984: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 67846ae876b5: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 44506760bc19: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": f3b60835fbba: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": 6ee5e530a1de: Pull complete Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Digest: sha256:1742601f1a650255c49402fd6360bbc84b86e569d1dd09259e38805e3c5022ed Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> 3ffd0d27c129 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Step 2/5 : RUN git clone https://github.com/googleapis/python-logging gcloud-logging Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> Running in 87d8acf92f93 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Cloning into 'gcloud-logging'... Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Removing intermediate container 87d8acf92f93 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> 042ec9883402 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Step 3/5 : RUN pip3 install --upgrade pip mock Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> Running in 99791283ec4b Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Collecting mock Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Downloading mock-5.2.0-py3-none-any.whl.metadata (3.1 kB) Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Downloading mock-5.2.0-py3-none-any.whl (31 kB) Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Installing collected packages: mock Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Successfully installed mock-5.2.0 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Removing intermediate container 99791283ec4b Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> aeaf9fc41a65 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Step 4/5 : WORKDIR gcloud-logging Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> Running in dafe8dc1340e Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Removing intermediate container dafe8dc1340e Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> a40cc42a1c31 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Step 5/5 : COPY build.sh fuzz_*.py $SRC/ Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": ---> f2caaa928823 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Successfully built f2caaa928823 Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Successfully tagged gcr.io/oss-fuzz/g-cloud-logging-py:latest Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/g-cloud-logging-py:latest Finished Step #1 - "build-a73d85cb-dd7c-4d78-8aed-ff44631b29a6" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileQvzZ5N Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/gcloud-logging/.git Step #2 - "srcmap": + GIT_DIR=/src/gcloud-logging Step #2 - "srcmap": + cd /src/gcloud-logging Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/googleapis/python-logging Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=70f612c3281f1df13f3aba6b19bc4e9397297f3d Step #2 - "srcmap": + jq_inplace /tmp/fileQvzZ5N '."/src/gcloud-logging" = { type: "git", url: "https://github.com/googleapis/python-logging", rev: "70f612c3281f1df13f3aba6b19bc4e9397297f3d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileQzMdD9 Step #2 - "srcmap": + cat /tmp/fileQvzZ5N Step #2 - "srcmap": + jq '."/src/gcloud-logging" = { type: "git", url: "https://github.com/googleapis/python-logging", rev: "70f612c3281f1df13f3aba6b19bc4e9397297f3d" }' Step #2 - "srcmap": + mv /tmp/fileQzMdD9 /tmp/fileQvzZ5N Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileQvzZ5N Step #2 - "srcmap": + rm /tmp/fileQvzZ5N Step #2 - "srcmap": { Step #2 - "srcmap": "/src/gcloud-logging": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/googleapis/python-logging", Step #2 - "srcmap": "rev": "70f612c3281f1df13f3aba6b19bc4e9397297f3d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/gcloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.25.1-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.40.3-py2.py3-none-any.whl.metadata (6.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-appengine-logging<2.0.0,>=0.1.3 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_appengine_logging-1.6.2-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-audit-log<1.0.0,>=0.3.1 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_audit_log-0.3.2-py3-none-any.whl.metadata (9.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-core<3.0.0,>=2.0.0 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpc-google-iam-v1<1.0.0,>=0.12.4 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpc_google_iam_v1-0.14.2-py3-none-any.whl.metadata (9.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting opentelemetry-api>=1.9.0 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading opentelemetry_api-1.34.1-py3-none-any.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting proto-plus<2.0.0,>=1.22.0 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting protobuf!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<7.0.0,>=3.20.2 (from google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes) Step #3 - "compile-libfuzzer-address-x86_64": Collecting googleapis-common-protos<2.0.0,>=1.56.2 (from google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests<3.0.0,>=2.18.0 (from google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio<2.0.0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio-status<2.0.0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.73.0-py3-none-any.whl.metadata (1.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cachetools<6.0,>=2.0.0 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.5.2-py3-none-any.whl.metadata (5.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl.metadata (3.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting rsa<5,>=3.1.4 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9.1-py3-none-any.whl.metadata (5.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset_normalizer<4,>=2 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1>=0.1.3 (from rsa<5,>=3.1.4->google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl.metadata (8.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting importlib-metadata<8.8.0,>=6.0 (from opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting typing-extensions>=4.5.0 (from opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting zipp>=3.20 (from importlib-metadata<8.8.0,>=6.0->opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #3 - "compile-libfuzzer-address-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.25.1-py3-none-any.whl (160 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.40.3-py2.py3-none-any.whl (216 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.5.2-py3-none-any.whl (10 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_appengine_logging-1.6.2-py3-none-any.whl (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_audit_log-0.3.2-py3-none-any.whl (32 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl (29 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpc_google_iam_v1-0.14.2-py3-none-any.whl (19 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (6.0 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/6.0 MB 102.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpcio_status-1.73.0-py3-none-any.whl (14 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl (50 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl (321 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.4-py3-none-any.whl (64 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9.1-py3-none-any.whl (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading opentelemetry_api-1.34.1-py3-none-any.whl (65 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl (83 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl (181 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for google-cloud-logging (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for google-cloud-logging: filename=google_cloud_logging-3.12.1-py3-none-any.whl size=230105 sha256=6335ffd44aae6277669f166036b2ed00ad9c2f20fa064a20736e9737cdd38603 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /root/.cache/pip/wheels/1b/ed/8a/eca1d68e8368a7916c87d9a847d9daf76ed389b25fe444d249 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: zipp, urllib3, typing-extensions, pyasn1, protobuf, idna, grpcio, charset_normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, importlib-metadata, googleapis-common-protos, opentelemetry-api, grpcio-status, google-cloud-audit-log, google-auth, grpc-google-iam-v1, google-api-core, google-cloud-core, google-cloud-appengine-logging, google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/25 [pyasn1]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/25 [idna]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/25 [grpcio]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 10/25 [rsa]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 12/25 [pyasn1-modules]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 16/25 [opentelemetry-api]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 21/25 [google-api-core]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 24/25 [google-cloud-logging]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 25/25 [google-cloud-logging] Step #3 - "compile-libfuzzer-address-x86_64": [?25h Successfully installed cachetools-5.5.2 certifi-2025.6.15 charset_normalizer-3.4.2 google-api-core-2.25.1 google-auth-2.40.3 google-cloud-appengine-logging-1.6.2 google-cloud-audit-log-0.3.2 google-cloud-core-2.4.3 google-cloud-logging-3.12.1 googleapis-common-protos-1.70.0 grpc-google-iam-v1-0.14.2 grpcio-1.73.0 grpcio-status-1.73.0 idna-3.10 importlib-metadata-8.7.0 opentelemetry-api-1.34.1 proto-plus-1.26.1 protobuf-6.31.1 pyasn1-0.6.1 pyasn1-modules-0.4.2 requests-2.32.4 rsa-4.9.1 typing-extensions-4.14.0 urllib3-2.4.0 zipp-3.23.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_handlers --onefile --name fuzz_handlers.pkg /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: wrote /src/gcloud-logging/fuzz_handlers.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 76 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 172 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 895 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 968 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2320 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3783 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3867 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3877 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3877 INFO: Analyzing /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": 3880 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3950 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4781 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4912 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4982 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5904 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6305 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6501 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7129 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 7241 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 7241 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11616 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 11722 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12288 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12341 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12364 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12380 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13174 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 13253 INFO: Performing binary vs. data reclassification (23 entries) Step #3 - "compile-libfuzzer-address-x86_64": 13256 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 13275 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 13279 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13281 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13282 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13296 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 13946 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/warn-fuzz_handlers.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 13983 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/xref-fuzz_handlers.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 14000 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 14000 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14000 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 14635 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14653 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 14653 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14654 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28830 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 28832 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 28832 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 28832 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 28832 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 28832 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28833 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 28921 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_handlers.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_entries --onefile --name fuzz_entries.pkg /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 69 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: wrote /src/gcloud-logging/fuzz_entries.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 163 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 173 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 830 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 906 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2266 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3762 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3835 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3846 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3846 INFO: Analyzing /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": 3850 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3938 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4703 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4869 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4941 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5846 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6254 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6481 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7090 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 7172 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 7172 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11617 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 11741 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12320 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12374 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12397 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12415 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13195 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 13270 INFO: Performing binary vs. data reclassification (23 entries) Step #3 - "compile-libfuzzer-address-x86_64": 13274 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 13292 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 13296 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13298 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13299 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13312 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 13955 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/warn-fuzz_entries.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 13990 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/xref-fuzz_entries.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 14007 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 14007 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14007 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 14639 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14658 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 14658 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14658 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28806 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28808 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 28920 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_entries.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helpers --onefile --name fuzz_helpers.pkg /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 75 INFO: wrote /src/gcloud-logging/fuzz_helpers.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 76 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 170 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 171 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 171 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 171 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 171 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 171 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 179 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 660 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1068 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2320 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3761 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3849 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3858 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3858 INFO: Analyzing /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": 3861 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3933 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4712 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4841 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4910 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5827 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6224 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6423 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7035 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 7149 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 7150 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11633 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 11741 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12337 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12397 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12420 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12438 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13243 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 13326 INFO: Performing binary vs. data reclassification (23 entries) Step #3 - "compile-libfuzzer-address-x86_64": 13329 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 13349 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 13354 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13355 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13356 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13369 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/warn-fuzz_helpers.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 14060 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/xref-fuzz_helpers.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 14079 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 14079 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14079 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 14702 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14720 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 14721 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14721 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28902 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 28904 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 28904 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 28904 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 28904 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 28904 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": 28905 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 29021 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helpers.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources --onefile --name fuzz_resources.pkg /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": 76 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 76 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 77 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 77 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 78 INFO: wrote /src/gcloud-logging/fuzz_resources.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 80 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 190 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 947 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1022 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2363 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3815 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3896 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3906 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3906 INFO: Analyzing /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": 3909 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 4166 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4342 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4990 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5053 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5737 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 6084 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6697 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7169 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 7254 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 7254 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11688 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 11787 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12402 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 12459 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12482 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12498 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13327 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 13408 INFO: Performing binary vs. data reclassification (23 entries) Step #3 - "compile-libfuzzer-address-x86_64": 13411 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 13430 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 13435 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13436 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13438 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 14102 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/warn-fuzz_resources.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 14140 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/xref-fuzz_resources.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 14158 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 14158 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14158 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 14801 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14820 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 14820 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14820 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29067 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": 29070 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 29186 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_resources Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": d4dd822bbffb: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 4d8fc000f412: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpiitctzex/fuzz_handlers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpiitctzex/fuzz_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpiitctzex/fuzz_entries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpiitctzex/fuzz_helpers Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Step #6: adding: fuzz_entries (deflated 32%) Step #6: adding: fuzz_entries.pkg (deflated 1%) Step #6: adding: fuzz_handlers (deflated 32%) Step #6: adding: fuzz_handlers.pkg (deflated 1%) Step #6: adding: fuzz_helpers (deflated 32%) Step #6: adding: fuzz_helpers.pkg (deflated 1%) Step #6: adding: fuzz_resources (deflated 32%) Step #6: adding: fuzz_resources.pkg (deflated 1%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: sanitizer_with_fuzzer.so (deflated 72%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 167 0 0 100 167 0 896 --:--:-- --:--:-- --:--:-- 897 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 29 155M 0 0 29 45.5M 0 186M --:--:-- --:--:-- --:--:-- 186M 100 155M 0 0 100 155M 0 157M --:--:-- --:--:-- --:--:-- 157M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 55 0 0 100 55 0 198 --:--:-- --:--:-- --:--:-- 198 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 43 0 0 100 43 0 202 --:--:-- --:--:-- --:--:-- 203 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Finished Step #11 Starting Step #12 - "compile-libfuzzer-undefined-x86_64" Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -fno-sanitize=function,leak,vptr, Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install --upgrade pip Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install . Step #12 - "compile-libfuzzer-undefined-x86_64": Processing /src/gcloud-logging Step #12 - "compile-libfuzzer-undefined-x86_64": Installing build dependencies ... [?25l- \ done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hCollecting google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_api_core-2.25.1-py3-none-any.whl.metadata (3.0 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_auth-2.40.3-py2.py3-none-any.whl.metadata (6.2 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-cloud-appengine-logging<2.0.0,>=0.1.3 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_appengine_logging-1.6.2-py3-none-any.whl.metadata (9.9 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-cloud-audit-log<1.0.0,>=0.3.1 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_audit_log-0.3.2-py3-none-any.whl.metadata (9.0 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-cloud-core<3.0.0,>=2.0.0 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl.metadata (2.7 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting grpc-google-iam-v1<1.0.0,>=0.12.4 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpc_google_iam_v1-0.14.2-py3-none-any.whl.metadata (9.1 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting opentelemetry-api>=1.9.0 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading opentelemetry_api-1.34.1-py3-none-any.whl.metadata (1.5 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting proto-plus<2.0.0,>=1.22.0 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl.metadata (2.2 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting protobuf!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<7.0.0,>=3.20.2 (from google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting googleapis-common-protos<2.0.0,>=1.56.2 (from google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting requests<3.0.0,>=2.18.0 (from google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting grpcio<2.0.0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.8 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting grpcio-status<2.0.0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpcio_status-1.73.0-py3-none-any.whl.metadata (1.1 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting cachetools<6.0,>=2.0.0 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading cachetools-5.5.2-py3-none-any.whl.metadata (5.4 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl.metadata (3.5 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting rsa<5,>=3.1.4 (from google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading rsa-4.9.1-py3-none-any.whl.metadata (5.6 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting charset_normalizer<4,>=2 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.10.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,!=2.8.*,!=2.9.*,<3.0.0,>=1.34.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting pyasn1>=0.1.3 (from rsa<5,>=3.1.4->google-auth!=2.24.0,!=2.25.0,<3.0.0,>=2.14.1->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl.metadata (8.4 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting importlib-metadata<8.8.0,>=6.0 (from opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting typing-extensions>=4.5.0 (from opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting zipp>=3.20 (from importlib-metadata<8.8.0,>=6.0->opentelemetry-api>=1.9.0->google-cloud-logging==3.12.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_api_core-2.25.1-py3-none-any.whl (160 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_auth-2.40.3-py2.py3-none-any.whl (216 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading cachetools-5.5.2-py3-none-any.whl (10 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_appengine_logging-1.6.2-py3-none-any.whl (16 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_audit_log-0.3.2-py3-none-any.whl (32 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl (29 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpc_google_iam_v1-0.14.2-py3-none-any.whl (19 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (6.0 MB) Step #12 - "compile-libfuzzer-undefined-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/6.0 MB 106.9 MB/s eta 0:00:00 Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hDownloading grpcio_status-1.73.0-py3-none-any.whl (14 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl (50 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl (321 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading requests-2.32.4-py3-none-any.whl (64 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading rsa-4.9.1-py3-none-any.whl (34 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading opentelemetry_api-1.34.1-py3-none-any.whl (65 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl (83 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl (181 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheels for collected packages: google-cloud-logging Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheel for google-cloud-logging (pyproject.toml) ... [?25l- \ done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Created wheel for google-cloud-logging: filename=google_cloud_logging-3.12.1-py3-none-any.whl size=230105 sha256=9f023259edf81def1f4ba37e2179b7707f9d8f24ed7782b55fd42ac2cd3e8bb4 Step #12 - "compile-libfuzzer-undefined-x86_64": Stored in directory: /root/.cache/pip/wheels/1b/ed/8a/eca1d68e8368a7916c87d9a847d9daf76ed389b25fe444d249 Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully built google-cloud-logging Step #12 - "compile-libfuzzer-undefined-x86_64": Installing collected packages: zipp, urllib3, typing-extensions, pyasn1, protobuf, idna, grpcio, charset_normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, importlib-metadata, googleapis-common-protos, opentelemetry-api, grpcio-status, google-cloud-audit-log, google-auth, grpc-google-iam-v1, google-api-core, google-cloud-core, google-cloud-appengine-logging, google-cloud-logging Step #12 - "compile-libfuzzer-undefined-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/25 [pyasn1]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/25 [idna]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/25 [grpcio]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 10/25 [rsa]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 12/25 [pyasn1-modules]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 16/25 [opentelemetry-api]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 21/25 [google-api-core]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 24/25 [google-cloud-logging]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 25/25 [google-cloud-logging] Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Successfully installed cachetools-5.5.2 certifi-2025.6.15 charset_normalizer-3.4.2 google-api-core-2.25.1 google-auth-2.40.3 google-cloud-appengine-logging-1.6.2 google-cloud-audit-log-0.3.2 google-cloud-core-2.4.3 google-cloud-logging-3.12.1 googleapis-common-protos-1.70.0 grpc-google-iam-v1-0.14.2 grpcio-1.73.0 grpcio-status-1.73.0 idna-3.10 importlib-metadata-8.7.0 opentelemetry-api-1.34.1 proto-plus-1.26.1 protobuf-6.31.1 pyasn1-0.6.1 pyasn1-modules-0.4.2 requests-2.32.4 rsa-4.9.1 typing-extensions-4.14.0 urllib3-2.4.0 zipp-3.23.0 Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": ++ find /src -name 'fuzz_*.py' Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_handlers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_handlers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_handlers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_handlers Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_handlers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_handlers Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_handlers Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_handlers --onefile --name fuzz_handlers.pkg /src/fuzz_handlers.py Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 71 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 71 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: wrote /src/gcloud-logging/fuzz_handlers.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 175 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 774 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 895 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2318 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3831 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 3906 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 3916 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 3916 INFO: Analyzing /src/fuzz_handlers.py Step #12 - "compile-libfuzzer-undefined-x86_64": 3919 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 4011 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4773 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4927 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5001 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5920 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6330 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6556 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7134 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7214 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 7214 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11636 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11753 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12323 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12377 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12397 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12414 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13168 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 13244 INFO: Performing binary vs. data reclassification (23 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 13247 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 13265 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 13269 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13271 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13272 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13285 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 13921 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/warn-fuzz_handlers.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 13958 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/xref-fuzz_handlers.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 13977 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 13977 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 13977 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 14599 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 14619 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 14619 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 14619 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 28768 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 28769 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 28769 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 28770 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 28770 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 28770 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_handlers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 28770 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 28890 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_handlers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_handlers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_handlers.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_handlers Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_entries.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_entries.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_entries.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_entries Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_entries.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_entries Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_entries Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_entries --onefile --name fuzz_entries.pkg /src/fuzz_entries.py Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 75 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 75 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 76 INFO: wrote /src/gcloud-logging/fuzz_entries.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 77 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 168 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 176 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 652 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1047 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2282 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3713 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 3784 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 3794 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 3794 INFO: Analyzing /src/fuzz_entries.py Step #12 - "compile-libfuzzer-undefined-x86_64": 3798 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 3876 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4656 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4804 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4875 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5744 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6176 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6375 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6973 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7099 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 7100 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11580 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11713 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12299 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12353 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12375 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12393 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13163 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 13242 INFO: Performing binary vs. data reclassification (23 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 13245 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 13263 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 13267 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13269 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13271 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13285 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 13933 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/warn-fuzz_entries.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 13970 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/xref-fuzz_entries.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 13988 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 13988 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 13988 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 14615 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 14634 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 14634 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 14634 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 28817 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_entries.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 28820 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 28926 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_entries.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_entries.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_entries.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_entries Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_helpers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_helpers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_helpers.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_helpers Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_helpers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helpers Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helpers Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helpers --onefile --name fuzz_helpers.pkg /src/fuzz_helpers.py Step #12 - "compile-libfuzzer-undefined-x86_64": 67 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 67 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 68 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: wrote /src/gcloud-logging/fuzz_helpers.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 71 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 164 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 164 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 164 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 164 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 164 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 165 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 172 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 825 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 902 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2591 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4151 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 4238 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 4248 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 4248 INFO: Analyzing /src/fuzz_helpers.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4251 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 4322 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5149 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5279 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5347 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6227 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6627 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6821 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7424 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7538 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 7538 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11964 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12063 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12657 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12714 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12737 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12754 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13595 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 13678 INFO: Performing binary vs. data reclassification (23 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 13681 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 13701 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 13705 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13707 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13708 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13721 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 14372 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/warn-fuzz_helpers.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 14409 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/xref-fuzz_helpers.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 14426 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 14426 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 14426 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 15072 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 15090 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 15090 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 15090 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 29270 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 29272 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 29272 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 29272 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 29272 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 29273 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_helpers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 29273 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 29389 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_helpers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_helpers.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helpers.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_helpers Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_resources.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_resources.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_resources.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_resources Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_resources.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources --onefile --name fuzz_resources.pkg /src/fuzz_resources.py Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: wrote /src/gcloud-logging/fuzz_resources.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 166 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 167 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 175 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 787 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 912 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2392 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3888 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 3961 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 3971 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 3971 INFO: Analyzing /src/fuzz_resources.py Step #12 - "compile-libfuzzer-undefined-x86_64": 3974 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 4259 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4456 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5118 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5179 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5877 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6223 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6866 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7330 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7437 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 7438 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11897 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11998 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12568 INFO: Processing standard module hook 'hook-opentelemetry.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12624 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12647 INFO: Processing standard module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12666 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13444 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 13523 INFO: Performing binary vs. data reclassification (23 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 13526 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 13545 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 13549 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13551 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13552 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13567 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 14235 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/warn-fuzz_resources.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 14272 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/xref-fuzz_resources.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 14289 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 14289 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 14289 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 14941 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 14960 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 14960 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 14960 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 29264 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_resources.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 29266 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 29377 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_resources.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_resources.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_resources Finished Step #12 - "compile-libfuzzer-undefined-x86_64" Starting Step #13 - "build-check-libfuzzer-undefined-x86_64" Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdglavun4/fuzz_handlers Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdglavun4/fuzz_resources Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdglavun4/fuzz_entries Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdglavun4/fuzz_helpers Finished Step #13 - "build-check-libfuzzer-undefined-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Step #15: adding: fuzz_entries (deflated 32%) Step #15: adding: fuzz_entries.pkg (deflated 1%) Step #15: adding: fuzz_handlers (deflated 32%) Step #15: adding: fuzz_handlers.pkg (deflated 1%) Step #15: adding: fuzz_helpers (deflated 32%) Step #15: adding: fuzz_helpers.pkg (deflated 1%) Step #15: adding: fuzz_resources (deflated 32%) Step #15: adding: fuzz_resources.pkg (deflated 1%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: sanitizer_with_fuzzer.so (deflated 70%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 167 0 0 100 167 0 934 --:--:-- --:--:-- --:--:-- 938 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 45 152M 0 0 45 69.7M 0 117M 0:00:01 --:--:-- 0:00:01 117M 100 152M 0 0 100 152M 0 99.2M 0:00:01 0:00:01 --:--:-- 99.2M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 55 0 0 100 55 0 214 --:--:-- --:--:-- --:--:-- 214 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: Step #19: ***** NOTICE ***** Step #19: Step #19: Supported `curl` versions can be found in the various images available at Step #19: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #19: Step #19: ***** END OF NOTICE ***** Step #19: Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 45 0 0 100 45 0 215 --:--:-- --:--:-- --:--:-- 215 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Finished Step #20 PUSH DONE