starting build "1ca8a32c-f6cf-449a-8c7b-ed786adb7a4d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 19.46kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 5f14f2d5a944: Pulling fs layer Step #1: 1e6f40e53d7f: Waiting Step #1: f972795033e0: Waiting Step #1: bb416e3a2055: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 174afde8b08f: Waiting Step #1: fff17b067246: Waiting Step #1: 17edcc97785b: Waiting Step #1: 45de6e62747b: Waiting Step #1: e667c6c012a1: Waiting Step #1: da6fa1422508: Waiting Step #1: e2d79d747ed8: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 236229e44656: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: db7af1b26c60: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: f96a58b6493f: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: 5f14f2d5a944: Waiting Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: da6fa1422508: Verifying Checksum Step #1: da6fa1422508: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 5f14f2d5a944: Verifying Checksum Step #1: 5f14f2d5a944: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: 5f14f2d5a944: Pull complete Step #1: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> dc4e9bdad619 Step #1: Step 2/9 : RUN apt-get update && apt-get install -y libffi-dev Step #1: ---> Running in c0f7ba3f358b Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (122 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following NEW packages will be installed: Step #1: libffi-dev Step #1: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 57.0 kB of archives. Step #1: After this operation, 312 kB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 57.0 kB in 0s (222 kB/s) Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Removing intermediate container c0f7ba3f358b Step #1: ---> 25e01a14d2a9 Step #1: Step 3/9 : RUN python3 -m pip install --upgrade pip Step #1: ---> Running in e1b0688d31cd Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Installing collected packages: pip Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed pip-24.0 Step #1: Removing intermediate container e1b0688d31cd Step #1: ---> 6edc0000afe9 Step #1: Step 4/9 : RUN git clone https://github.com/pallets/flask Step #1: ---> Running in d9b4272b2249 Step #1: Cloning into 'flask'... Step #1: Removing intermediate container d9b4272b2249 Step #1: ---> 37287fc7ab1a Step #1: Step 5/9 : RUN git clone https://github.com/pallets/werkzeug Step #1: ---> Running in b85617016fc1 Step #1: Cloning into 'werkzeug'... Step #1: Removing intermediate container b85617016fc1 Step #1: ---> 816856dbd72a Step #1: Step 6/9 : RUN git clone https://github.com/corydolphin/flask-cors Step #1: ---> Running in 95ae0784ea64 Step #1: Cloning into 'flask-cors'... Step #1: Removing intermediate container 95ae0784ea64 Step #1: ---> 1755bf38f37d Step #1: Step 7/9 : RUN git clone --depth=1 https://github.com/google/fuzzing/ Step #1: ---> Running in 519187d3cd72 Step #1: Cloning into 'fuzzing'... Step #1: Removing intermediate container 519187d3cd72 Step #1: ---> 62afa8920244 Step #1: Step 8/9 : RUN pip3 install markupsafe itsdangerous jinja2 Step #1: ---> Running in fa02de6a5db0 Step #1: Collecting markupsafe Step #1: Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.0 kB) Step #1: Collecting itsdangerous Step #1: Downloading itsdangerous-2.1.2-py3-none-any.whl (15 kB) Step #1: Collecting jinja2 Step #1: Downloading Jinja2-3.1.3-py3-none-any.whl.metadata (3.3 kB) Step #1: Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB) Step #1: Downloading Jinja2-3.1.3-py3-none-any.whl (133 kB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.2/133.2 kB 2.4 MB/s eta 0:00:00 Step #1: Installing collected packages: markupsafe, itsdangerous, jinja2 Step #1: Successfully installed itsdangerous-2.1.2 jinja2-3.1.3 markupsafe-2.1.5 Step #1: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #1: Removing intermediate container fa02de6a5db0 Step #1: ---> 30421b887e80 Step #1: Step 9/9 : COPY build.sh *.py $SRC/ Step #1: ---> 34a222916cf4 Step #1: Successfully built 34a222916cf4 Step #1: Successfully tagged gcr.io/oss-fuzz/flask:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/flask Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileLrNgJL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzzing/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzzing Step #2 - "srcmap": + cd /src/fuzzing Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/fuzzing/ Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7 Step #2 - "srcmap": + jq_inplace /tmp/fileLrNgJL '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing/", rev: "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileYT1JLa Step #2 - "srcmap": + cat /tmp/fileLrNgJL Step #2 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing/", rev: "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" }' Step #2 - "srcmap": + mv /tmp/fileYT1JLa /tmp/fileLrNgJL Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/flask-cors/.git Step #2 - "srcmap": + GIT_DIR=/src/flask-cors Step #2 - "srcmap": + cd /src/flask-cors Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/corydolphin/flask-cors Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=40acc8092332dfed4bb54d7a4f89a6d479466de7 Step #2 - "srcmap": + jq_inplace /tmp/fileLrNgJL '."/src/flask-cors" = { type: "git", url: "https://github.com/corydolphin/flask-cors", rev: "40acc8092332dfed4bb54d7a4f89a6d479466de7" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filekZLPVJ Step #2 - "srcmap": + cat /tmp/fileLrNgJL Step #2 - "srcmap": + jq '."/src/flask-cors" = { type: "git", url: "https://github.com/corydolphin/flask-cors", rev: "40acc8092332dfed4bb54d7a4f89a6d479466de7" }' Step #2 - "srcmap": + mv /tmp/filekZLPVJ /tmp/fileLrNgJL Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/werkzeug/.git Step #2 - "srcmap": + GIT_DIR=/src/werkzeug Step #2 - "srcmap": + cd /src/werkzeug Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/pallets/werkzeug Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d3dd65a27388fbd39d146caacf2563639ba622f0 Step #2 - "srcmap": + jq_inplace /tmp/fileLrNgJL '."/src/werkzeug" = { type: "git", url: "https://github.com/pallets/werkzeug", rev: "d3dd65a27388fbd39d146caacf2563639ba622f0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileNm0Eyf Step #2 - "srcmap": + cat /tmp/fileLrNgJL Step #2 - "srcmap": + jq '."/src/werkzeug" = { type: "git", url: "https://github.com/pallets/werkzeug", rev: "d3dd65a27388fbd39d146caacf2563639ba622f0" }' Step #2 - "srcmap": + mv /tmp/fileNm0Eyf /tmp/fileLrNgJL Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/flask/.git Step #2 - "srcmap": + GIT_DIR=/src/flask Step #2 - "srcmap": + cd /src/flask Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/pallets/flask Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=6b422a05f37641ca0b84422f2436e9d4bd144376 Step #2 - "srcmap": + jq_inplace /tmp/fileLrNgJL '."/src/flask" = { type: "git", url: "https://github.com/pallets/flask", rev: "6b422a05f37641ca0b84422f2436e9d4bd144376" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filetZGZiL Step #2 - "srcmap": + cat /tmp/fileLrNgJL Step #2 - "srcmap": + jq '."/src/flask" = { type: "git", url: "https://github.com/pallets/flask", rev: "6b422a05f37641ca0b84422f2436e9d4bd144376" }' Step #2 - "srcmap": + mv /tmp/filetZGZiL /tmp/fileLrNgJL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileLrNgJL Step #2 - "srcmap": + rm /tmp/fileLrNgJL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/fuzzing": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/fuzzing/", Step #2 - "srcmap": "rev": "41d7725e6a12ec2e0a89b68fafacb4bb5af8fac7" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/flask-cors": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/corydolphin/flask-cors", Step #2 - "srcmap": "rev": "40acc8092332dfed4bb54d7a4f89a6d479466de7" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/werkzeug": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/pallets/werkzeug", Step #2 - "srcmap": "rev": "d3dd65a27388fbd39d146caacf2563639ba622f0" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/flask": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/pallets/flask", Step #2 - "srcmap": "rev": "6b422a05f37641ca0b84422f2436e9d4bd144376" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/werkzeug Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install -r ./requirements/dev.in Step #3 - "compile-libfuzzer-address-x86_64": Collecting pallets-sphinx-themes (from -r ./requirements/docs.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading Pallets_Sphinx_Themes-2.1.1-py3-none-any.whl.metadata (1.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sphinx (from -r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinx-7.1.2-py3-none-any.whl.metadata (5.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sphinx-issues (from -r ./requirements/docs.in (line 3)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinx_issues-4.0.0-py3-none-any.whl.metadata (8.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sphinxcontrib-log-cabinet (from -r ./requirements/docs.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_log_cabinet-1.0.1-py2.py3-none-any.whl (4.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pytest (from -r ./requirements/tests.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytest-8.0.0-py3-none-any.whl.metadata (7.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pytest-timeout (from -r ./requirements/tests.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytest_timeout-2.2.0-py3-none-any.whl.metadata (17 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pytest-xprocess (from -r ./requirements/tests.in (line 3)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytest_xprocess-0.23.0-py3-none-any.whl.metadata (3.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cryptography (from -r ./requirements/tests.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cryptography-42.0.2-cp37-abi3-manylinux_2_28_x86_64.whl.metadata (5.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting greenlet (from -r ./requirements/tests.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading greenlet-3.0.3-cp38-cp38-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting watchdog (from -r ./requirements/tests.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading watchdog-4.0.0-py3-none-manylinux2014_x86_64.whl.metadata (37 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting ephemeral-port-reserve (from -r ./requirements/tests.in (line 7)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading ephemeral_port_reserve-1.1.4-py2.py3-none-any.whl (4.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting mypy (from -r ./requirements/typing.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading mypy-1.8.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting types-contextvars (from -r ./requirements/typing.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading types_contextvars-2.4.7.3-py3-none-any.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting types-dataclasses (from -r ./requirements/typing.in (line 3)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading types_dataclasses-0.6.6-py3-none-any.whl (2.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting types-setuptools (from -r ./requirements/typing.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading types_setuptools-69.0.0.20240125-py3-none-any.whl.metadata (1.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pip-tools (from -r ./requirements/dev.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pip_tools-7.3.0-py3-none-any.whl.metadata (23 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pre-commit (from -r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pre_commit-3.5.0-py2.py3-none-any.whl.metadata (1.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tox (from -r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tox-4.12.1-py3-none-any.whl.metadata (5.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: packaging in /usr/local/lib/python3.8/site-packages (from pallets-sphinx-themes->-r ./requirements/docs.in (line 1)) (23.2) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sphinxcontrib-applehelp (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_applehelp-1.0.4-py3-none-any.whl (120 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/120.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 112.6/120.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 120.6/120.6 kB 2.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting sphinxcontrib-devhelp (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_devhelp-1.0.2-py2.py3-none-any.whl (84 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/84.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 84.7/84.7 kB 8.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting sphinxcontrib-jsmath (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_htmlhelp-2.0.1-py3-none-any.whl (99 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/99.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 99.8/99.8 kB 8.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_serializinghtml-1.1.5-py2.py3-none-any.whl (94 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/94.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 94.0/94.0 kB 9.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting sphinxcontrib-qthelp (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinxcontrib_qthelp-1.0.3-py2.py3-none-any.whl (90 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/90.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 90.6/90.6 kB 9.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.8/site-packages (from sphinx->-r ./requirements/docs.in (line 2)) (3.1.3) Step #3 - "compile-libfuzzer-address-x86_64": Collecting Pygments>=2.13 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pygments-2.17.2-py3-none-any.whl.metadata (2.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting docutils<0.21,>=0.18.1 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading docutils-0.20.1-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting snowballstemmer>=2.0 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/93.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 93.0/93.0 kB 9.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting babel>=2.9 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading Babel-2.14.0-py3-none-any.whl.metadata (1.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading alabaster-0.7.13-py3-none-any.whl (13 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting imagesize>=1.3 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests>=2.25.0 (from sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.31.0-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata>=4.8 in /usr/local/lib/python3.8/site-packages (from sphinx->-r ./requirements/docs.in (line 2)) (7.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Collecting iniconfig (from pytest->-r ./requirements/tests.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pluggy<2.0,>=1.3.0 (from pytest->-r ./requirements/tests.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pluggy-1.4.0-py3-none-any.whl.metadata (4.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->-r ./requirements/tests.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading exceptiongroup-1.2.0-py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tomli>=1.0.0 (from pytest->-r ./requirements/tests.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tomli-2.0.1-py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting psutil (from pytest-xprocess->-r ./requirements/tests.in (line 3)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading psutil-5.9.8-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (21 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cffi>=1.12 (from cryptography->-r ./requirements/tests.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting typing-extensions>=4.1.0 (from mypy->-r ./requirements/typing.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading typing_extensions-4.9.0-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting mypy-extensions>=1.0.0 (from mypy->-r ./requirements/typing.in (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting build (from pip-tools->-r ./requirements/dev.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading build-1.0.3-py3-none-any.whl.metadata (4.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting click>=8 (from pip-tools->-r ./requirements/dev.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading click-8.1.7-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip>=22.2 in /usr/local/lib/python3.8/site-packages (from pip-tools->-r ./requirements/dev.in (line 4)) (24.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (from pip-tools->-r ./requirements/dev.in (line 4)) (41.2.0) Step #3 - "compile-libfuzzer-address-x86_64": Collecting wheel (from pip-tools->-r ./requirements/dev.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading wheel-0.42.0-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cfgv>=2.0.0 (from pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cfgv-3.4.0-py2.py3-none-any.whl.metadata (8.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting identify>=1.0.0 (from pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading identify-2.5.34-py2.py3-none-any.whl.metadata (4.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting nodeenv>=0.11.1 (from pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading nodeenv-1.8.0-py2.py3-none-any.whl.metadata (21 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyyaml>=5.1 (from pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting virtualenv>=20.10.0 (from pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl.metadata (4.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cachetools>=5.3.2 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.3.2-py3-none-any.whl.metadata (5.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting chardet>=5.2 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading chardet-5.2.0-py3-none-any.whl.metadata (3.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting colorama>=0.4.6 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading colorama-0.4.6-py2.py3-none-any.whl (25 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting filelock>=3.13.1 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading filelock-3.13.1-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting platformdirs>=4.1 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl.metadata (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyproject-api>=1.6.1 (from tox->-r ./requirements/dev.in (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyproject_api-1.6.1-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pytz>=2015.7 (from babel>=2.9->sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytz-2024.1-py2.py3-none-any.whl.metadata (22 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pycparser (from cffi>=1.12->cryptography->-r ./requirements/tests.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/118.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 9.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=4.8->sphinx->-r ./requirements/docs.in (line 2)) (3.17.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.8/site-packages (from Jinja2>=3.0->sphinx->-r ./requirements/docs.in (line 2)) (2.1.5) Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.6-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.2.0-py3-none-any.whl.metadata (6.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx->-r ./requirements/docs.in (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting distlib<1,>=0.3.7 (from virtualenv>=20.10.0->pre-commit->-r ./requirements/dev.in (line 5)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl.metadata (5.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyproject_hooks (from build->pip-tools->-r ./requirements/dev.in (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyproject_hooks-1.0.0-py3-none-any.whl (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading Pallets_Sphinx_Themes-2.1.1-py3-none-any.whl (26 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sphinx-7.1.2-py3-none-any.whl (3.2 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.2 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/3.2 MB 10.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/3.2 MB 15.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 2.5/3.2 MB 23.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/3.2 MB 25.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading sphinx_issues-4.0.0-py3-none-any.whl (8.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytest-8.0.0-py3-none-any.whl (334 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/334.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 334.0/334.0 kB 32.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pytest_timeout-2.2.0-py3-none-any.whl (13 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytest_xprocess-0.23.0-py3-none-any.whl (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cryptography-42.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (4.7 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading greenlet-3.0.3-cp38-cp38-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl (622 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/622.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 622.3/622.3 kB 45.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading watchdog-4.0.0-py3-none-manylinux2014_x86_64.whl (82 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/83.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 83.0/83.0 kB 10.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading mypy-1.8.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (12.5 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/12.5 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 6.5/12.5 MB 94.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 7.3/12.5 MB 80.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 10.3/12.5 MB 73.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 12.4/12.5 MB 62.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 51.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading types_contextvars-2.4.7.3-py3-none-any.whl (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading types_setuptools-69.0.0.20240125-py3-none-any.whl (51 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/51.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 51.3/51.3 kB 5.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pip_tools-7.3.0-py3-none-any.whl (57 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/57.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57.4/57.4 kB 6.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pre_commit-3.5.0-py2.py3-none-any.whl (203 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/203.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 203.7/203.7 kB 12.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading tox-4.12.1-py3-none-any.whl (154 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/154.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 154.4/154.4 kB 18.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading Babel-2.14.0-py3-none-any.whl (11.0 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.0 MB ? eta -:--:--  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/11.0 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 6.4/11.0 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 9.7/11.0 MB 92.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 11.0/11.0 MB 83.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.0/11.0 MB 67.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading cachetools-5.3.2-py3-none-any.whl (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/444.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 444.7/444.7 kB 40.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading cfgv-3.4.0-py2.py3-none-any.whl (7.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading chardet-5.2.0-py3-none-any.whl (199 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/199.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 199.4/199.4 kB 21.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading click-8.1.7-py3-none-any.whl (97 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/97.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 97.9/97.9 kB 12.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading docutils-0.20.1-py3-none-any.whl (572 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/572.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 572.7/572.7 kB 43.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading exceptiongroup-1.2.0-py3-none-any.whl (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading identify-2.5.34-py2.py3-none-any.whl (98 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/98.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.9/98.9 kB 11.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading nodeenv-1.8.0-py2.py3-none-any.whl (22 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pluggy-1.4.0-py3-none-any.whl (20 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pygments-2.17.2-py3-none-any.whl (1.2 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyproject_api-1.6.1-py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 51.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading requests-2.31.0-py3-none-any.whl (62 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/62.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.6/62.6 kB 7.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading typing_extensions-4.9.0-py3-none-any.whl (32 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 3.2/3.8 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.8/3.8 MB 68.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading build-1.0.3-py3-none-any.whl (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading psutil-5.9.8-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (288 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/288.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 288.2/288.2 kB 28.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading wheel-0.42.0-py3-none-any.whl (65 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/65.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 65.4/65.4 kB 3.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading certifi-2024.2.2-py3-none-any.whl (163 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/163.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/163.8 kB 19.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 16.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/468.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 468.9/468.9 kB 41.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading idna-3.6-py3-none-any.whl (61 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/61.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.6/61.6 kB 7.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pytz-2024.1-py2.py3-none-any.whl (505 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/505.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 505.5/505.5 kB 38.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading urllib3-2.2.0-py3-none-any.whl (120 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/120.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 120.9/120.9 kB 14.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hInstalling collected packages: types-dataclasses, types-contextvars, snowballstemmer, pytz, distlib, wheel, watchdog, urllib3, typing-extensions, types-setuptools, tomli, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, pyyaml, Pygments, pycparser, psutil, pluggy, platformdirs, nodeenv, mypy-extensions, iniconfig, imagesize, idna, identify, greenlet, filelock, exceptiongroup, ephemeral-port-reserve, docutils, colorama, click, charset-normalizer, chardet, cfgv, certifi, cachetools, babel, alabaster, virtualenv, requests, pytest, pyproject_hooks, pyproject-api, mypy, cffi, tox, sphinx, pytest-xprocess, pytest-timeout, pre-commit, cryptography, build, sphinxcontrib-log-cabinet, sphinx-issues, pip-tools, pallets-sphinx-themes Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed Pygments-2.17.2 alabaster-0.7.13 babel-2.14.0 build-1.0.3 cachetools-5.3.2 certifi-2024.2.2 cffi-1.16.0 cfgv-3.4.0 chardet-5.2.0 charset-normalizer-3.3.2 click-8.1.7 colorama-0.4.6 cryptography-42.0.2 distlib-0.3.8 docutils-0.20.1 ephemeral-port-reserve-1.1.4 exceptiongroup-1.2.0 filelock-3.13.1 greenlet-3.0.3 identify-2.5.34 idna-3.6 imagesize-1.4.1 iniconfig-2.0.0 mypy-1.8.0 mypy-extensions-1.0.0 nodeenv-1.8.0 pallets-sphinx-themes-2.1.1 pip-tools-7.3.0 platformdirs-4.2.0 pluggy-1.4.0 pre-commit-3.5.0 psutil-5.9.8 pycparser-2.21 pyproject-api-1.6.1 pyproject_hooks-1.0.0 pytest-8.0.0 pytest-timeout-2.2.0 pytest-xprocess-0.23.0 pytz-2024.1 pyyaml-6.0.1 requests-2.31.0 snowballstemmer-2.2.0 sphinx-7.1.2 sphinx-issues-4.0.0 sphinxcontrib-applehelp-1.0.4 sphinxcontrib-devhelp-1.0.2 sphinxcontrib-htmlhelp-2.0.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-log-cabinet-1.0.1 sphinxcontrib-qthelp-1.0.3 sphinxcontrib-serializinghtml-1.1.5 tomli-2.0.1 tox-4.12.1 types-contextvars-2.4.7.3 types-dataclasses-0.6.6 types-setuptools-69.0.0.20240125 typing-extensions-4.9.0 urllib3-2.2.0 virtualenv-20.25.0 watchdog-4.0.0 wheel-0.42.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/werkzeug Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: MarkupSafe>=2.1.1 in /usr/local/lib/python3.8/site-packages (from Werkzeug==3.0.1) (2.1.5) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: Werkzeug Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for Werkzeug (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for Werkzeug: filename=werkzeug-3.0.1-py3-none-any.whl size=226654 sha256=31a4c91981a4785176ab7dda9563e718293f3950b8d6dad4ac5dae05023370a5 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-q32p_ksf/wheels/e4/c3/dd/f5467565095693d374a586ef8c5d168f2ddb12024ffe92ea79 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built Werkzeug Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: Werkzeug Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed Werkzeug-3.0.1 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/flask Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install importlib_metadata Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib_metadata in /usr/local/lib/python3.8/site-packages (7.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib_metadata) (3.17.0) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/flask Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: Werkzeug>=3.0.0 in /usr/local/lib/python3.8/site-packages (from Flask==3.0.2) (3.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: Jinja2>=3.1.2 in /usr/local/lib/python3.8/site-packages (from Flask==3.0.2) (3.1.3) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: itsdangerous>=2.1.2 in /usr/local/lib/python3.8/site-packages (from Flask==3.0.2) (2.1.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: click>=8.1.3 in /usr/local/lib/python3.8/site-packages (from Flask==3.0.2) (8.1.7) Step #3 - "compile-libfuzzer-address-x86_64": Collecting blinker>=1.6.2 (from Flask==3.0.2) Step #3 - "compile-libfuzzer-address-x86_64": Downloading blinker-1.7.0-py3-none-any.whl.metadata (1.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata>=3.6.0 in /usr/local/lib/python3.8/site-packages (from Flask==3.0.2) (7.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=3.6.0->Flask==3.0.2) (3.17.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.8/site-packages (from Jinja2>=3.1.2->Flask==3.0.2) (2.1.5) Step #3 - "compile-libfuzzer-address-x86_64": Downloading blinker-1.7.0-py3-none-any.whl (13 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: Flask Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for Flask (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for Flask: filename=flask-3.0.2-py3-none-any.whl size=101300 sha256=494604e88df2691f50994bedd513f406b61ef0c96ca1dff14d2d591fa943dd19 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ns33g12y/wheels/d3/d8/50/6008b61a4bda3133203bdb750d9d282b3cc36ceb0a5616b34f Step #3 - "compile-libfuzzer-address-x86_64": Successfully built Flask Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: blinker, Flask Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed Flask-3.0.2 blinker-1.7.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/flask-cors Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install requests Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: requests in /usr/local/lib/python3.8/site-packages (2.31.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.8/site-packages (from requests) (3.3.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.8/site-packages (from requests) (3.6) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.8/site-packages (from requests) (2.2.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.8/site-packages (from requests) (2024.2.2) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/flask-cors Step #3 - "compile-libfuzzer-address-x86_64": Preparing metadata (setup.py) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: Flask>=0.9 in /usr/local/lib/python3.8/site-packages (from Flask-Cors==4.0.0) (3.0.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: Werkzeug>=3.0.0 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (3.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: Jinja2>=3.1.2 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (3.1.3) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: itsdangerous>=2.1.2 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (2.1.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: click>=8.1.3 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (8.1.7) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: blinker>=1.6.2 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (1.7.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata>=3.6.0 in /usr/local/lib/python3.8/site-packages (from Flask>=0.9->Flask-Cors==4.0.0) (7.0.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=3.6.0->Flask>=0.9->Flask-Cors==4.0.0) (3.17.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.8/site-packages (from Jinja2>=3.1.2->Flask>=0.9->Flask-Cors==4.0.0) (2.1.5) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: Flask-Cors Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for Flask-Cors (setup.py) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for Flask-Cors: filename=Flask_Cors-4.0.0-py2.py3-none-any.whl size=14261 sha256=3a30be93d783b96f7094152193288e26310928a157522b0e226bbada5b1c2aaf Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /root/.cache/pip/wheels/12/3d/3b/f0abc3062099d875e383c84aa1495dee05b4a26ac256fb4cd5 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built Flask-Cors Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: Flask-Cors Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed Flask-Cors-4.0.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/flask-cors Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/cors_fuzz_flask.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/cors_fuzz_flask.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/cors_fuzz_flask.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=cors_fuzz_flask Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=cors_fuzz_flask.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//cors_fuzz_flask Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//cors_fuzz_flask Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//cors_fuzz_flask --onefile --name cors_fuzz_flask.pkg /src/cors_fuzz_flask.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: wrote /src/flask-cors/cors_fuzz_flask.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 11 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 303 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 306 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 310 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2893 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2894 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5270 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5416 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5441 INFO: Analyzing /src/cors_fuzz_flask.py Step #3 - "compile-libfuzzer-address-x86_64": 10192 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10192 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 10193 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10201 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10204 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10206 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10207 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10207 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10258 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10342 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10345 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10368 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 10449 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 10459 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 10461 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 10464 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 10467 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 10481 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 11759 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 11759 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 11766 INFO: Warnings written to /src/pyfuzzworkdir//cors_fuzz_flask/cors_fuzz_flask.pkg/warn-cors_fuzz_flask.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 11825 INFO: Graph cross-reference written to /src/pyfuzzworkdir//cors_fuzz_flask/cors_fuzz_flask.pkg/xref-cors_fuzz_flask.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 11850 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 11850 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11850 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//cors_fuzz_flask/cors_fuzz_flask.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 12602 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//cors_fuzz_flask/cors_fuzz_flask.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12615 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 12615 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12615 INFO: Building PKG (CArchive) cors_fuzz_flask.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22128 INFO: Building PKG (CArchive) cors_fuzz_flask.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 22131 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 22132 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 22132 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 22132 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 22132 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/cors_fuzz_flask.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22132 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22187 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/cors_fuzz_flask.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/cors_fuzz_flask.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/cors_fuzz_flask.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/cors_fuzz_flask Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_werkzeug_url.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_werkzeug_url.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_werkzeug_url.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_werkzeug_url Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_werkzeug_url.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_werkzeug_url Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_werkzeug_url Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_werkzeug_url --onefile --name fuzz_werkzeug_url.pkg /src/fuzz_werkzeug_url.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/flask-cors/fuzz_werkzeug_url.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 11 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 299 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 299 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 299 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 302 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 306 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3250 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3251 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5114 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5261 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5286 INFO: Analyzing /src/fuzz_werkzeug_url.py Step #3 - "compile-libfuzzer-address-x86_64": 7103 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 7104 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 7105 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7115 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7117 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7119 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7120 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7171 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7229 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7231 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7247 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7260 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7265 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 7267 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 7269 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 7272 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 7282 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 8358 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 8358 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 8363 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_werkzeug_url/fuzz_werkzeug_url.pkg/warn-fuzz_werkzeug_url.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 8402 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_werkzeug_url/fuzz_werkzeug_url.pkg/xref-fuzz_werkzeug_url.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 8413 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 8413 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8413 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_url/fuzz_werkzeug_url.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8944 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_url/fuzz_werkzeug_url.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8951 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8952 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8952 INFO: Building PKG (CArchive) fuzz_werkzeug_url.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18456 INFO: Building PKG (CArchive) fuzz_werkzeug_url.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_url.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18459 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 18538 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_url.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_werkzeug_url.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_werkzeug_url.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_url Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_werkzeug_formparser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_werkzeug_formparser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_werkzeug_formparser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_werkzeug_formparser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_werkzeug_formparser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_werkzeug_formparser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_werkzeug_formparser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_werkzeug_formparser --onefile --name fuzz_werkzeug_formparser.pkg /src/fuzz_werkzeug_formparser.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: wrote /src/flask-cors/fuzz_werkzeug_formparser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 10 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 304 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 307 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 311 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3171 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3171 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5117 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5265 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5290 INFO: Analyzing /src/fuzz_werkzeug_formparser.py Step #3 - "compile-libfuzzer-address-x86_64": 7106 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 7106 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 7107 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7115 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7117 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7119 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7119 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7171 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7229 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7230 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7247 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7260 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7265 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 7267 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 7269 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 7272 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 7282 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 8373 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 8373 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 8378 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_werkzeug_formparser/fuzz_werkzeug_formparser.pkg/warn-fuzz_werkzeug_formparser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 8417 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_werkzeug_formparser/fuzz_werkzeug_formparser.pkg/xref-fuzz_werkzeug_formparser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 8428 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 8429 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8429 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_formparser/fuzz_werkzeug_formparser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8957 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_formparser/fuzz_werkzeug_formparser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8965 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8965 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8965 INFO: Building PKG (CArchive) fuzz_werkzeug_formparser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18486 INFO: Building PKG (CArchive) fuzz_werkzeug_formparser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_formparser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18490 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 18570 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_formparser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_werkzeug_formparser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_werkzeug_formparser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_formparser Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_werkzeug_http.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_werkzeug_http.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_werkzeug_http.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_werkzeug_http Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_werkzeug_http.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_werkzeug_http Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_werkzeug_http Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_werkzeug_http --onefile --name fuzz_werkzeug_http.pkg /src/fuzz_werkzeug_http.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/flask-cors/fuzz_werkzeug_http.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 37 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 334 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 334 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 334 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 336 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 340 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3259 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3260 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5098 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5241 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5266 INFO: Analyzing /src/fuzz_werkzeug_http.py Step #3 - "compile-libfuzzer-address-x86_64": 7051 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 7051 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 7052 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7061 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7062 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7064 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7064 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7115 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7171 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7173 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 7189 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7203 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7208 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 7209 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 7211 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 7214 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 7224 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 8298 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 8298 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 8303 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_werkzeug_http/fuzz_werkzeug_http.pkg/warn-fuzz_werkzeug_http.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 8342 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_werkzeug_http/fuzz_werkzeug_http.pkg/xref-fuzz_werkzeug_http.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 8353 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 8354 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8354 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_http/fuzz_werkzeug_http.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8891 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_werkzeug_http/fuzz_werkzeug_http.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8899 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8899 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8899 INFO: Building PKG (CArchive) fuzz_werkzeug_http.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18397 INFO: Building PKG (CArchive) fuzz_werkzeug_http.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_http.pkg Step #3 - "compile-libfuzzer-address-x86_64": 18401 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 18480 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_http.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_werkzeug_http.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_werkzeug_http.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_http Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_json.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_json.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_json.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_json Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_json.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_json Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_json Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_json --onefile --name fuzz_json.pkg /src/fuzz_json.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/flask-cors/fuzz_json.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 11 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 300 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 300 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 300 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 302 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 307 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3185 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3186 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5011 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5157 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5182 INFO: Analyzing /src/fuzz_json.py Step #3 - "compile-libfuzzer-address-x86_64": 8248 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 8248 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 8249 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8258 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8260 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8262 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8263 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8263 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8314 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8387 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8389 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 8408 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 8481 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 8490 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 8492 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 8494 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 8497 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 8509 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 9693 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 9693 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 9701 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_json/fuzz_json.pkg/warn-fuzz_json.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 9753 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_json/fuzz_json.pkg/xref-fuzz_json.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 9768 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 9768 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 9768 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_json/fuzz_json.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 10417 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_json/fuzz_json.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 10427 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 10427 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 10427 INFO: Building PKG (CArchive) fuzz_json.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19934 INFO: Building PKG (CArchive) fuzz_json.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19937 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19938 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19938 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19938 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19938 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_json.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19938 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 20021 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_json.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_json.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_json.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_json Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-address-x86_64/fuzz_werkzeug_http.dict Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 81271cf7a52d: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 076e7ea7d2be: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/cors_fuzz_flask Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_formparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/fuzz_json Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 1 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url seems to have either startup crash or exit:\n/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Using preloaded libfuzzer\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n\n === Uncaught Python exception: ===\nAttributeError: module \'werkzeug.urls\' has no attribute \'url_fix\'\nTraceback (most recent call last):\n File "fuzz_werkzeug_url.py", line 27, in TestOneInput\nAttributeError: module \'werkzeug.urls\' has no attribute \'url_fix\'\n\nINFO: Instrumenting werkzeug\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting __future__\nINFO: Instrumenting werkzeug.serving\nINFO: Instrumenting socketserver\nINFO: Instrumenting datetime\nINFO: Instrumenting http\nINFO: Instrumenting http.server\nINFO: Instrumenting copy\nINFO: Instrumenting email\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting base64\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.errors\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting html\nINFO: Instrumenting html.entities\nINFO: Instrumenting http.client\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting mimetypes\nINFO: Instrumenting shutil\nINFO: Instrumenting fnmatch\nINFO: Instrumenting bz2\nINFO: Instrumenting _compression\nINFO: Instrumenting lzma\nINFO: Instrumenting werkzeug._internal\nINFO: Instrumenting werkzeug.exceptions\nINFO: Instrumenting markupsafe\nINFO: Instrumenting werkzeug.urls\nINFO: Instrumenting werkzeug.datastructures\nINFO: Instrumenting werkzeug.datastructures.accept\nINFO: Instrumenting werkzeug.datastructures.structures\nINFO: Instrumenting werkzeug.datastructures.mixins\nINFO: Instrumenting werkzeug.http\nINFO: Instrumenting hashlib\nINFO: Instrumenting urllib.request\nINFO: Instrumenting tempfile\nINFO: Instrumenting urllib.error\nINFO: Instrumenting urllib.response\nINFO: Instrumenting werkzeug.sansio\nINFO: Instrumenting werkzeug.sansio.http\nINFO: Instrumenting werkzeug.datastructures.auth\nINFO: Instrumenting werkzeug.datastructures.cache_control\nINFO: Instrumenting werkzeug.datastructures.csp\nINFO: Instrumenting werkzeug.datastructures.etag\nINFO: Instrumenting werkzeug.datastructures.file_storage\nINFO: Instrumenting werkzeug.datastructures.headers\nINFO: Instrumenting werkzeug.datastructures.range\nINFO: Instrumenting werkzeug.test\nINFO: Instrumenting dataclasses\nINFO: Instrumenting werkzeug.sansio.multipart\nINFO: Instrumenting werkzeug.utils\nINFO: Instrumenting werkzeug.security\nINFO: Instrumenting hmac\nINFO: Instrumenting secrets\nINFO: Instrumenting werkzeug.wsgi\nINFO: Instrumenting werkzeug.sansio.utils\nINFO: Instrumenting werkzeug.wrappers\nINFO: Instrumenting werkzeug.wrappers.request\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting werkzeug.formparser\nINFO: Instrumenting werkzeug.sansio.request\nINFO: Instrumenting werkzeug.user_agent\nINFO: Instrumenting werkzeug.wrappers.response\nINFO: Instrumenting werkzeug.sansio.response\n==149== ERROR: libFuzzer: fuzz target exited\n #0 0x7f4c5f23f131 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3\n #1 0x7f4c5f15efe8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x7f4c5f143d7c in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:3\n #3 0x7f4c5ef1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca)\n #4 0x7f4c5ef1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca)\n #5 0x7f4c5cc4dc78 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5\n #6 0x7f4c5cc526cf in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9\n #7 0x7f4c5cc526cf in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5\n #8 0x403ad2 (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x403ad2)\n #9 0x403e67 (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x403e67)\n #10 0x7f4c5eefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca)\n #11 0x40249d (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x40249d)\n\nDEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback()\nSUMMARY: libFuzzer: fuzz target exited\nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix=\'./\'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Using preloaded libfuzzer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Seed: 1337 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": === Uncaught Python exception: === Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: module 'werkzeug.urls' has no attribute 'url_fix' Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_werkzeug_url.py", line 27, in TestOneInput Step #4 - "build-check-libfuzzer-address-x86_64": AttributeError: module 'werkzeug.urls' has no attribute 'url_fix' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting __future__ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.serving Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting socketserver Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.server Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting html.entities Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting shutil Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting fnmatch Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bz2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting _compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lzma Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug._internal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting markupsafe Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.urls Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.accept Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.structures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.mixins Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting tempfile Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.error Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio.http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.cache_control Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.csp Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.etag Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.file_storage Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.headers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.datastructures.range Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.test Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting dataclasses Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio.multipart Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.security Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting secrets Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.wsgi Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.wrappers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.wrappers.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.formparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.user_agent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.wrappers.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting werkzeug.sansio.response Step #4 - "build-check-libfuzzer-address-x86_64": ==242== ERROR: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": #0 0x7fc1ee87a131 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3 Step #4 - "build-check-libfuzzer-address-x86_64": #1 0x7fc1ee799fe8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #4 - "build-check-libfuzzer-address-x86_64": #2 0x7fc1ee77ed7c in fuzzer::Fuzzer::ExitCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:250:3 Step #4 - "build-check-libfuzzer-address-x86_64": #3 0x7fc1ee5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #4 - "build-check-libfuzzer-address-x86_64": #4 0x7fc1ee558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #4 - "build-check-libfuzzer-address-x86_64": #5 0x7fc1ec34dc78 in Py_Exit /tmp/Python-3.8.3/Python/pylifecycle.c:2299:5 Step #4 - "build-check-libfuzzer-address-x86_64": #6 0x7fc1ec3526cf in handle_system_exit /tmp/Python-3.8.3/Python/pythonrun.c:658:9 Step #4 - "build-check-libfuzzer-address-x86_64": #7 0x7fc1ec3526cf in _PyErr_PrintEx /tmp/Python-3.8.3/Python/pythonrun.c:668:5 Step #4 - "build-check-libfuzzer-address-x86_64": #8 0x403ad2 (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x403ad2) Step #4 - "build-check-libfuzzer-address-x86_64": #9 0x403e67 (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x403e67) Step #4 - "build-check-libfuzzer-address-x86_64": #10 0x7fc1ee536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #4 - "build-check-libfuzzer-address-x86_64": #11 0x40249d (/tmp/not-out/tmpqoxg1362/fuzz_werkzeug_url.pkg+0x40249d) Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::ExitCallback() Step #4 - "build-check-libfuzzer-address-x86_64": SUMMARY: libFuzzer: fuzz target exited Step #4 - "build-check-libfuzzer-address-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #4 - "build-check-libfuzzer-address-x86_64": Base64: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 20.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image flask Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 flask Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 flask Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1