starting build "3e0953e2-4330-4ce1-a2f8-7782630fa6f7" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 9.216kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: a977fd1d1d2c: Pulling fs layer Step #1: b7af597d0683: Pulling fs layer Step #1: 0ad851ab79a7: Pulling fs layer Step #1: 32d6a845953a: Pulling fs layer Step #1: 13291e1f0083: Pulling fs layer Step #1: 12c3fa064ec9: Pulling fs layer Step #1: 5bf877a30e45: Pulling fs layer Step #1: 12c76ab55805: Pulling fs layer Step #1: bcee33c0f2c5: Pulling fs layer Step #1: 00901539164e: Pulling fs layer Step #1: 652e81a6c3ce: Pulling fs layer Step #1: 2bd7184f3186: Pulling fs layer Step #1: 6ef14a282d78: Pulling fs layer Step #1: f0b30797ba63: Pulling fs layer Step #1: c255474facb8: Pulling fs layer Step #1: 2037056aed43: Pulling fs layer Step #1: 4ea8cc67e5b1: Pulling fs layer Step #1: 1593bc33732e: Pulling fs layer Step #1: fac862d0d976: Pulling fs layer Step #1: 8a5f772dc665: Pulling fs layer Step #1: a682fa05afee: Pulling fs layer Step #1: 50ae31b489cf: Pulling fs layer Step #1: bcfe6fcb5c6a: Pulling fs layer Step #1: 88ea93146e84: Pulling fs layer Step #1: 912a9adfcdcb: Pulling fs layer Step #1: 7ec1d093c1da: Pulling fs layer Step #1: 8c8a3977119b: Pulling fs layer Step #1: 7e3654bd47ef: Pulling fs layer Step #1: 390d9580ed9e: Pulling fs layer Step #1: dcd9de8bf193: Pulling fs layer Step #1: f97e0fb3e819: Pulling fs layer Step #1: 290c9d807336: Pulling fs layer Step #1: 4ea8cc67e5b1: Waiting Step #1: 32d6a845953a: Waiting Step #1: 1593bc33732e: Waiting Step #1: fac862d0d976: Waiting Step #1: 8a5f772dc665: Waiting Step #1: a682fa05afee: Waiting Step #1: 50ae31b489cf: Waiting Step #1: bcfe6fcb5c6a: Waiting Step #1: 88ea93146e84: Waiting Step #1: 912a9adfcdcb: Waiting Step #1: 7ec1d093c1da: Waiting Step #1: 8c8a3977119b: Waiting Step #1: 7e3654bd47ef: Waiting Step #1: 0ad851ab79a7: Waiting Step #1: 390d9580ed9e: Waiting Step #1: dcd9de8bf193: Waiting Step #1: f97e0fb3e819: Waiting Step #1: 290c9d807336: Waiting Step #1: 12c76ab55805: Waiting Step #1: 13291e1f0083: Waiting Step #1: bcee33c0f2c5: Waiting Step #1: 12c3fa064ec9: Waiting Step #1: 652e81a6c3ce: Waiting Step #1: 5bf877a30e45: Waiting Step #1: 00901539164e: Waiting Step #1: 2bd7184f3186: Waiting Step #1: c255474facb8: Waiting Step #1: f0b30797ba63: Waiting Step #1: 2037056aed43: Waiting Step #1: 6ef14a282d78: Waiting Step #1: b7af597d0683: Verifying Checksum Step #1: b7af597d0683: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 0ad851ab79a7: Verifying Checksum Step #1: 0ad851ab79a7: Download complete Step #1: 32d6a845953a: Verifying Checksum Step #1: 32d6a845953a: Download complete Step #1: 13291e1f0083: Verifying Checksum Step #1: 13291e1f0083: Download complete Step #1: 5bf877a30e45: Verifying Checksum Step #1: 5bf877a30e45: Download complete Step #1: a977fd1d1d2c: Verifying Checksum Step #1: a977fd1d1d2c: Download complete Step #1: 12c76ab55805: Verifying Checksum Step #1: 12c76ab55805: Download complete Step #1: b549f31133a9: Pull complete Step #1: 00901539164e: Verifying Checksum Step #1: 00901539164e: Download complete Step #1: 652e81a6c3ce: Verifying Checksum Step #1: 652e81a6c3ce: Download complete Step #1: 2bd7184f3186: Verifying Checksum Step #1: 2bd7184f3186: Download complete Step #1: 6ef14a282d78: Verifying Checksum Step #1: 6ef14a282d78: Download complete Step #1: f0b30797ba63: Verifying Checksum Step #1: f0b30797ba63: Download complete Step #1: c255474facb8: Verifying Checksum Step #1: c255474facb8: Download complete Step #1: bcee33c0f2c5: Verifying Checksum Step #1: bcee33c0f2c5: Download complete Step #1: 2037056aed43: Verifying Checksum Step #1: 2037056aed43: Download complete Step #1: 4ea8cc67e5b1: Verifying Checksum Step #1: 4ea8cc67e5b1: Download complete Step #1: 1593bc33732e: Verifying Checksum Step #1: 1593bc33732e: Download complete Step #1: fac862d0d976: Verifying Checksum Step #1: fac862d0d976: Download complete Step #1: 8a5f772dc665: Verifying Checksum Step #1: 8a5f772dc665: Download complete Step #1: 50ae31b489cf: Verifying Checksum Step #1: 50ae31b489cf: Download complete Step #1: a682fa05afee: Verifying Checksum Step #1: a682fa05afee: Download complete Step #1: bcfe6fcb5c6a: Download complete Step #1: 12c3fa064ec9: Verifying Checksum Step #1: 12c3fa064ec9: Download complete Step #1: 88ea93146e84: Verifying Checksum Step #1: 88ea93146e84: Download complete Step #1: 912a9adfcdcb: Verifying Checksum Step #1: 912a9adfcdcb: Download complete Step #1: 7ec1d093c1da: Verifying Checksum Step #1: 7ec1d093c1da: Download complete Step #1: 8c8a3977119b: Verifying Checksum Step #1: 8c8a3977119b: Download complete Step #1: 390d9580ed9e: Verifying Checksum Step #1: 390d9580ed9e: Download complete Step #1: 7e3654bd47ef: Verifying Checksum Step #1: 7e3654bd47ef: Download complete Step #1: dcd9de8bf193: Verifying Checksum Step #1: dcd9de8bf193: Download complete Step #1: f97e0fb3e819: Verifying Checksum Step #1: f97e0fb3e819: Download complete Step #1: a977fd1d1d2c: Pull complete Step #1: b7af597d0683: Pull complete Step #1: 290c9d807336: Verifying Checksum Step #1: 290c9d807336: Download complete Step #1: 0ad851ab79a7: Pull complete Step #1: 32d6a845953a: Pull complete Step #1: 13291e1f0083: Pull complete Step #1: 12c3fa064ec9: Pull complete Step #1: 5bf877a30e45: Pull complete Step #1: 12c76ab55805: Pull complete Step #1: bcee33c0f2c5: Pull complete Step #1: 00901539164e: Pull complete Step #1: 652e81a6c3ce: Pull complete Step #1: 2bd7184f3186: Pull complete Step #1: 6ef14a282d78: Pull complete Step #1: f0b30797ba63: Pull complete Step #1: c255474facb8: Pull complete Step #1: 2037056aed43: Pull complete Step #1: 4ea8cc67e5b1: Pull complete Step #1: 1593bc33732e: Pull complete Step #1: fac862d0d976: Pull complete Step #1: 8a5f772dc665: Pull complete Step #1: a682fa05afee: Pull complete Step #1: 50ae31b489cf: Pull complete Step #1: bcfe6fcb5c6a: Pull complete Step #1: 88ea93146e84: Pull complete Step #1: 912a9adfcdcb: Pull complete Step #1: 7ec1d093c1da: Pull complete Step #1: 8c8a3977119b: Pull complete Step #1: 7e3654bd47ef: Pull complete Step #1: 390d9580ed9e: Pull complete Step #1: dcd9de8bf193: Pull complete Step #1: f97e0fb3e819: Pull complete Step #1: 290c9d807336: Pull complete Step #1: Digest: sha256:522e05eb433fe415db843a936f4e7f8d1a51fa8149730ec8ddc897755ef424f8 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 712396eedf9a Step #1: Step 2/5 : RUN pip3 install --upgrade pip ipyparallel Step #1: ---> Running in efe79b19d535 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #1: Collecting ipyparallel Step #1: Downloading https://files.pythonhosted.org/packages/5b/11/0dc00c1f8452a9ee4daa5f19baf767e5ed1d79d552dd8d5d43afddfc82e1/ipyparallel-8.8.0-py3-none-any.whl (293kB) Step #1: Collecting tornado>=5.1 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/22/d4/54f9d12668b58336bd30defe0307e6c61589a3e687b05c366f804b7faaf0/tornado-6.4.1-cp38-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (436kB) Step #1: Collecting jupyter-client>=5 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/cf/d3/c4bb02580bc0db807edb9a29b2d0c56031be1ef0d804336deb2699a470f6/jupyter_client-8.6.2-py3-none-any.whl (105kB) Step #1: Collecting ipykernel>=4.4 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/94/5c/368ae6c01c7628438358e6d337c19b05425727fbb221d2a3c4303c372f42/ipykernel-6.29.5-py3-none-any.whl (117kB) Step #1: Collecting python-dateutil>=2.1 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/ec/57/56b9bcc3c9c6a792fcbaf139543cee77261f3651ca9da0c93f5c1221264b/python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229kB) Step #1: Collecting pyzmq>=18 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/ab/3a/a26b98aebeb7924b24e9973a2f5bf8974201bb5a3f6ed06ddc3bac19372d/pyzmq-26.2.0-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (862kB) Step #1: Collecting entrypoints (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/35/a8/365059bbcd4572cbc41de17fd5b682be5868b218c3c5479071865cab9078/entrypoints-0.4-py3-none-any.whl Step #1: Collecting traitlets>=4.3 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/00/c0/8f5d070730d7836adc9c9b6408dec68c6ced86b304a9b26a14df072a6e8c/traitlets-5.14.3-py3-none-any.whl (85kB) Step #1: Collecting psutil (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/19/74/f59e7e0d392bc1070e9a70e2f9190d652487ac115bb16e2eff6b22ad1d24/psutil-6.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (290kB) Step #1: Collecting tqdm (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/48/5d/acf5905c36149bbaec41ccf7f2b68814647347b72075ac0b1fe3022fdc73/tqdm-4.66.5-py3-none-any.whl (78kB) Step #1: Collecting ipython>=4 (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/8d/97/8fe103906cd81bc42d3b0175b5534a9f67dccae47d6451131cf8d0d70bb2/ipython-8.12.3-py3-none-any.whl (798kB) Step #1: Collecting decorator (from ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/d5/50/83c593b07763e1161326b3b8c6686f0f4b0f24d5526546bee538c89837d6/decorator-5.1.1-py3-none-any.whl Step #1: Requirement already satisfied, skipping upgrade: importlib-metadata>=4.8.3; python_version < "3.10" in /usr/local/lib/python3.8/site-packages (from jupyter-client>=5->ipyparallel) (8.4.0) Step #1: Collecting jupyter-core!=5.0.*,>=4.12 (from jupyter-client>=5->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/c9/fb/108ecd1fe961941959ad0ee4e12ee7b8b1477247f30b1fdfd83ceaf017f0/jupyter_core-5.7.2-py3-none-any.whl Step #1: Collecting nest-asyncio (from ipykernel>=4.4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/a0/c4/c2971a3ba4c6103a3d10c4b0f24f461ddc027f0f09763220cf35ca1401b3/nest_asyncio-1.6.0-py3-none-any.whl Step #1: Collecting comm>=0.1.1 (from ipykernel>=4.4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/e6/75/49e5bfe642f71f272236b5b2d2691cf915a7283cc0ceda56357b61daa538/comm-0.2.2-py3-none-any.whl Step #1: Requirement already satisfied, skipping upgrade: packaging in /usr/local/lib/python3.8/site-packages (from ipykernel>=4.4->ipyparallel) (24.1) Step #1: Collecting matplotlib-inline>=0.1 (from ipykernel>=4.4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/8f/8e/9ad090d3553c280a8060fbf6e24dc1c0c29704ee7d1c372f0c174aa59285/matplotlib_inline-0.1.7-py3-none-any.whl Step #1: Collecting debugpy>=1.6.5 (from ipykernel>=4.4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/02/49/b595c34d7bc690e8d225a6641618a5c111c7e13db5d9e2b756c15ce8f8c6/debugpy-1.8.5-py2.py3-none-any.whl (4.8MB) Step #1: Requirement already satisfied, skipping upgrade: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.1->ipyparallel) (1.15.0) Step #1: Collecting jedi>=0.16 (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/20/9f/bc63f0f0737ad7a60800bfd472a4836661adae21f9c2535f3957b1e54ceb/jedi-0.19.1-py2.py3-none-any.whl (1.6MB) Step #1: Collecting typing-extensions; python_version < "3.10" (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/26/9f/ad63fc0248c5379346306f8668cda6e2e2e9c95e01216d2b8ffd9ff037d0/typing_extensions-4.12.2-py3-none-any.whl Step #1: Collecting backcall (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/4c/1c/ff6546b6c12603d8dd1070aa3c3d273ad4c07f5771689a7b69a550e8c951/backcall-0.2.0-py2.py3-none-any.whl Step #1: Collecting pygments>=2.4.0 (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/f7/3f/01c8b82017c199075f8f788d0d906b9ffbbc5a47dc9918a945e13d5a2bda/pygments-2.18.0-py3-none-any.whl (1.2MB) Step #1: Collecting pickleshare (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/9a/41/220f49aaea88bc6fa6cba8d05ecf24676326156c23b991e80b3f2fc24c77/pickleshare-0.7.5-py2.py3-none-any.whl Step #1: Collecting stack-data (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/f1/7b/ce1eafaf1a76852e2ec9b22edecf1daa58175c090266e9f6c64afcd81d91/stack_data-0.6.3-py3-none-any.whl Step #1: Collecting prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30 (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/e8/23/22750c4b768f09386d1c3cc4337953e8936f48a888fa6dddfb669b2c9088/prompt_toolkit-3.0.47-py3-none-any.whl (386kB) Step #1: Collecting pexpect>4.3; sys_platform != "win32" (from ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/9e/c3/059298687310d527a58bb01f3b1965787ee3b40dce76752eda8b44e9a2c5/pexpect-4.9.0-py2.py3-none-any.whl (63kB) Step #1: Requirement already satisfied, skipping upgrade: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=4.8.3; python_version < "3.10"->jupyter-client>=5->ipyparallel) (3.20.1) Step #1: Collecting platformdirs>=2.5 (from jupyter-core!=5.0.*,>=4.12->jupyter-client>=5->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/68/13/2aa1f0e1364feb2c9ef45302f387ac0bd81484e9c9a4c5688a322fbdfd08/platformdirs-4.2.2-py3-none-any.whl Step #1: Collecting parso<0.9.0,>=0.8.3 (from jedi>=0.16->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/c6/ac/dac4a63f978e4dcb3c6d3a78c4d8e0192a113d288502a1216950c41b1027/parso-0.8.4-py2.py3-none-any.whl (103kB) Step #1: Collecting pure-eval (from stack-data->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/8e/37/efad0257dc6e593a18957422533ff0f87ede7c9c6ea010a2177d738fb82f/pure_eval-0.2.3-py3-none-any.whl Step #1: Collecting executing>=1.2.0 (from stack-data->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/b5/fd/afcd0496feca3276f509df3dbd5dae726fcc756f1a08d9e25abe1733f962/executing-2.1.0-py2.py3-none-any.whl Step #1: Collecting asttokens>=2.1.0 (from stack-data->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/45/86/4736ac618d82a20d87d2f92ae19441ebc7ac9e7a581d7e58bbe79233b24a/asttokens-2.4.1-py2.py3-none-any.whl Step #1: Collecting wcwidth (from prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/fd/84/fd2ba7aafacbad3c4201d395674fc6348826569da3c0937e75505ead3528/wcwidth-0.2.13-py2.py3-none-any.whl Step #1: Collecting ptyprocess>=0.5 (from pexpect>4.3; sys_platform != "win32"->ipython>=4->ipyparallel) Step #1: Downloading https://files.pythonhosted.org/packages/22/a6/858897256d0deac81a172289110f31629fc4cee19b6f01283303e18c8db3/ptyprocess-0.7.0-py2.py3-none-any.whl Step #1: Installing collected packages: pip, tornado, pyzmq, python-dateutil, traitlets, platformdirs, jupyter-core, jupyter-client, nest-asyncio, comm, parso, jedi, typing-extensions, matplotlib-inline, backcall, pygments, pickleshare, pure-eval, executing, asttokens, stack-data, wcwidth, prompt-toolkit, ptyprocess, pexpect, decorator, ipython, psutil, debugpy, ipykernel, entrypoints, tqdm, ipyparallel Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed asttokens-2.4.1 backcall-0.2.0 comm-0.2.2 debugpy-1.8.5 decorator-5.1.1 entrypoints-0.4 executing-2.1.0 ipykernel-6.29.5 ipyparallel-8.8.0 ipython-8.12.3 jedi-0.19.1 jupyter-client-8.6.2 jupyter-core-5.7.2 matplotlib-inline-0.1.7 nest-asyncio-1.6.0 parso-0.8.4 pexpect-4.9.0 pickleshare-0.7.5 pip-24.2 platformdirs-4.2.2 prompt-toolkit-3.0.47 psutil-6.0.0 ptyprocess-0.7.0 pure-eval-0.2.3 pygments-2.18.0 python-dateutil-2.9.0.post0 pyzmq-26.2.0 stack-data-0.6.3 tornado-6.4.1 tqdm-4.66.5 traitlets-5.14.3 typing-extensions-4.12.2 wcwidth-0.2.13 Step #1: Removing intermediate container efe79b19d535 Step #1: ---> 6e7c78c45179 Step #1: Step 3/5 : RUN git clone https://github.com/ipython/ipykernel ipykernel Step #1: ---> Running in 37be65cba110 Step #1: Cloning into 'ipykernel'... Step #1: Removing intermediate container 37be65cba110 Step #1: ---> 4aec5835ae38 Step #1: Step 4/5 : COPY *.sh *py $SRC/ Step #1: ---> 0b13bcf91414 Step #1: Step 5/5 : WORKDIR $SRC/ipykernel Step #1: ---> Running in 3f60afbe7bf1 Step #1: Removing intermediate container 3f60afbe7bf1 Step #1: ---> cc85b74d531c Step #1: Successfully built cc85b74d531c Step #1: Successfully tagged gcr.io/oss-fuzz/ipykernel:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ipykernel Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/files5hFCP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/ipykernel/.git Step #2 - "srcmap": + GIT_DIR=/src/ipykernel Step #2 - "srcmap": + cd /src/ipykernel Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/ipython/ipykernel Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1ca8f2c68e24f2be30788da858c08ae3e2ca452c Step #2 - "srcmap": + jq_inplace /tmp/files5hFCP '."/src/ipykernel" = { type: "git", url: "https://github.com/ipython/ipykernel", rev: "1ca8f2c68e24f2be30788da858c08ae3e2ca452c" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileSornob Step #2 - "srcmap": + cat /tmp/files5hFCP Step #2 - "srcmap": + jq '."/src/ipykernel" = { type: "git", url: "https://github.com/ipython/ipykernel", rev: "1ca8f2c68e24f2be30788da858c08ae3e2ca452c" }' Step #2 - "srcmap": + mv /tmp/fileSornob /tmp/files5hFCP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/files5hFCP Step #2 - "srcmap": + rm /tmp/files5hFCP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/ipykernel": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/ipython/ipykernel", Step #2 - "srcmap": "rev": "1ca8f2c68e24f2be30788da858c08ae3e2ca452c" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/ipykernel Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting anyio>=4.2.0 (from ipykernel==7.0.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading anyio-4.4.0-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: comm>=0.1.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (0.2.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: debugpy>=1.8.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (1.8.5) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: ipython>=7.23.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (8.12.3) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jupyter-client>=8.0.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (8.6.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jupyter-core!=5.0.*,>=4.12 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (5.7.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: matplotlib-inline>=0.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (0.1.7) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: nest-asyncio>=1.4 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (1.6.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: packaging>=22 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (24.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: psutil>=5.7 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (6.0.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pyzmq>=25.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (26.2.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: traitlets>=5.4.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (5.14.3) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna>=2.8 (from anyio>=4.2.0->ipykernel==7.0.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.8-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting sniffio>=1.1 (from anyio>=4.2.0->ipykernel==7.0.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sniffio-1.3.1-py3-none-any.whl.metadata (3.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting exceptiongroup>=1.0.2 (from anyio>=4.2.0->ipykernel==7.0.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: typing-extensions>=4.1 in /usr/local/lib/python3.8/site-packages (from anyio>=4.2.0->ipykernel==7.0.0) (4.12.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: backcall in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.2.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: decorator in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (5.1.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: jedi>=0.16 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.19.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pickleshare in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.7.5) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (3.0.47) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pygments>=2.4.0 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (2.18.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: stack-data in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.6.3) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pexpect>4.3 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (4.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata>=4.8.3 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (8.4.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: python-dateutil>=2.8.2 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (2.9.0.post0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: tornado>=6.2 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (6.4.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: platformdirs>=2.5 in /usr/local/lib/python3.8/site-packages (from jupyter-core!=5.0.*,>=4.12->ipykernel==7.0.0) (4.2.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=4.8.3->jupyter-client>=8.0.0->ipykernel==7.0.0) (3.20.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: parso<0.9.0,>=0.8.3 in /usr/local/lib/python3.8/site-packages (from jedi>=0.16->ipython>=7.23.1->ipykernel==7.0.0) (0.8.4) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: ptyprocess>=0.5 in /usr/local/lib/python3.8/site-packages (from pexpect>4.3->ipython>=7.23.1->ipykernel==7.0.0) (0.7.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: wcwidth in /usr/local/lib/python3.8/site-packages (from prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30->ipython>=7.23.1->ipykernel==7.0.0) (0.2.13) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.8.2->jupyter-client>=8.0.0->ipykernel==7.0.0) (1.15.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: executing>=1.2.0 in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (2.1.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: asttokens>=2.1.0 in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (2.4.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pure-eval in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (0.2.3) Step #3 - "compile-libfuzzer-address-x86_64": Downloading anyio-4.4.0-py3-none-any.whl (86 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.8-py3-none-any.whl (66 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading sniffio-1.3.1-py3-none-any.whl (10 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: ipykernel Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for ipykernel (pyproject.toml) ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for ipykernel: filename=ipykernel-7.0.0-py3-none-any.whl size=117087 sha256=a533ba8f371d3b8e9c0ff316db021ae11aa49aed7fca266c68014c43a46579e4 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-h2ic3uci/wheels/56/1e/13/0cf29e2cd2d1d9896251689985417567be8d2792edbf1b3f90 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built ipykernel Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: sniffio, idna, exceptiongroup, anyio, ipykernel Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: ipykernel Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: ipykernel 6.29.5 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling ipykernel-6.29.5: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled ipykernel-6.29.5 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed anyio-4.4.0 exceptiongroup-1.2.2 idna-3.8 ipykernel-7.0.0 sniffio-1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_unpack_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_unpack_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_unpack_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_unpack_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_unpack_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_unpack_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_unpack_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_unpack_roundtrip --onefile --name fuzz_unpack_roundtrip.pkg /src/fuzz_unpack_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: wrote /src/ipykernel/fuzz_unpack_roundtrip.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 228 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 228 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 228 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 229 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 237 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2141 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2142 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3365 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3480 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3500 INFO: Analyzing /src/fuzz_unpack_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": 4388 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 4548 INFO: Processing pre-find module path hook site from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-site.py'. Step #3 - "compile-libfuzzer-address-x86_64": 4549 INFO: site: retargeting to fake-dir '/usr/local/lib/python3.8/site-packages/PyInstaller/fake-modules' Step #3 - "compile-libfuzzer-address-x86_64": 10359 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10359 INFO: Loading module hook 'hook-jedi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10729 INFO: Loading module hook 'hook-IPython.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11128 INFO: Loading module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11129 INFO: Loading module hook 'hook-psutil.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11136 INFO: Loading module hook 'hook-zmq.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11300 INFO: Loading module hook 'hook-parso.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11306 INFO: Loading module hook 'hook-anyio.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11589 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 11590 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11591 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11592 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11627 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11627 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11627 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11630 INFO: Loading module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11631 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11988 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12172 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 12243 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 12245 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12248 INFO: Loading module hook 'hook-pygments.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14139 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14139 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14142 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14148 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14151 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14184 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14223 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 14254 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 14327 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 14340 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 14341 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 14343 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 14345 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 14346 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 14351 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/rthooks/pyi_rth_traitlets.py' Step #3 - "compile-libfuzzer-address-x86_64": 14369 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 1113 WARNING: Cannot find libsodium-4762836c.so.26.1.0 (needed by /usr/local/lib/python3.8/site-packages/zmq/backend/cython/../../../pyzmq.libs/libzmq-7537d61f.so.5.2.5) Step #3 - "compile-libfuzzer-address-x86_64": 15700 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 15701 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 15711 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/warn-fuzz_unpack_roundtrip.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 15801 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/xref-fuzz_unpack_roundtrip.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 15875 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 15875 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15875 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 16901 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 16923 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 16923 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16923 INFO: Building PKG (CArchive) fuzz_unpack_roundtrip.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23395 INFO: Building PKG (CArchive) fuzz_unpack_roundtrip.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23439 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23440 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23440 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23440 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23440 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_unpack_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23440 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23515 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_unpack_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_unpack_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_unpack_roundtrip.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_unpack_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_serialization_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_serialization_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_serialization_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_serialization_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_serialization_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_serialization_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_serialization_roundtrip Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_serialization_roundtrip --onefile --name fuzz_serialization_roundtrip.pkg /src/fuzz_serialization_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 42 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 43 INFO: wrote /src/ipykernel/fuzz_serialization_roundtrip.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 45 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 46 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 230 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 230 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 230 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 231 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2211 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2211 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 3367 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3483 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 3504 INFO: Analyzing /src/fuzz_serialization_roundtrip.py Step #3 - "compile-libfuzzer-address-x86_64": 4393 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 4554 INFO: Processing pre-find module path hook site from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-site.py'. Step #3 - "compile-libfuzzer-address-x86_64": 4554 INFO: site: retargeting to fake-dir '/usr/local/lib/python3.8/site-packages/PyInstaller/fake-modules' Step #3 - "compile-libfuzzer-address-x86_64": 10344 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10344 INFO: Loading module hook 'hook-jedi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10717 INFO: Loading module hook 'hook-IPython.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11116 INFO: Loading module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11116 INFO: Loading module hook 'hook-psutil.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11124 INFO: Loading module hook 'hook-zmq.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11290 INFO: Loading module hook 'hook-parso.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11295 INFO: Loading module hook 'hook-anyio.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11574 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 11575 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11575 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11576 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11611 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11612 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11612 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11615 INFO: Loading module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11616 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 11969 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/pre_safe_import_module/hook-win32com.py'. Step #3 - "compile-libfuzzer-address-x86_64": 12153 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 12223 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 12225 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 12228 INFO: Loading module hook 'hook-pygments.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14169 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14169 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14172 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14178 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14180 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14214 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 14252 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 14282 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 14359 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 14372 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 14374 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 14376 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 14378 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 14379 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 14383 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/rthooks/pyi_rth_traitlets.py' Step #3 - "compile-libfuzzer-address-x86_64": 14401 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 1114 WARNING: Cannot find libsodium-4762836c.so.26.1.0 (needed by /usr/local/lib/python3.8/site-packages/zmq/backend/cython/../../../pyzmq.libs/libzmq-7537d61f.so.5.2.5) Step #3 - "compile-libfuzzer-address-x86_64": 15746 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 15746 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 15756 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/warn-fuzz_serialization_roundtrip.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 15844 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/xref-fuzz_serialization_roundtrip.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 15910 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 15910 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 15910 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 16931 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 16954 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 16954 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16954 INFO: Building PKG (CArchive) fuzz_serialization_roundtrip.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23421 INFO: Building PKG (CArchive) fuzz_serialization_roundtrip.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23465 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23465 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23465 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23465 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23465 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_serialization_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23466 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23547 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_serialization_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_serialization_roundtrip.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_serialization_roundtrip.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_serialization_roundtrip Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": a977fd1d1d2c: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": b7af597d0683: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 13e3034c244d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": dec64d51f794: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e31f3b260b9e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 367f9bb09834: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5b25d2c94427: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d2a50f9fb1f3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8632b0bd8e7d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5368468cae7f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3c2efcf61031: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": ac5a534aec8b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b7e426295cd7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a3f08180fccf: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d948d546ccc6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0ad7fe872fbd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6a857bbda8a0: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a70462462a24: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2a0c7f3b0701: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt3hx5m9x/fuzz_unpack_roundtrip Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt3hx5m9x/fuzz_serialization_roundtrip Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/ipykernel Step #6: adding: fuzz_serialization_roundtrip (deflated 35%) Step #6: adding: fuzz_serialization_roundtrip.pkg (deflated 2%) Step #6: adding: fuzz_unpack_roundtrip (deflated 33%) Step #6: adding: fuzz_unpack_roundtrip.pkg (deflated 2%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: sanitizer_with_fuzzer.so (deflated 67%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 975 --:--:-- --:--:-- --:--:-- 980 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 52.6M 0 0 100 52.6M 0 126M --:--:-- --:--:-- --:--:-- 127M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 51 0 0 100 51 0 222 --:--:-- --:--:-- --:--:-- 223 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 170 --:--:-- --:--:-- --:--:-- 170 100 34 0 0 100 34 0 170 --:--:-- --:--:-- --:--:-- 170 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/ipykernel Finished Step #11 Starting Step #12 - "compile-libfuzzer-undefined-x86_64" Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -fno-sanitize=function,leak,vptr, Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install . Step #12 - "compile-libfuzzer-undefined-x86_64": Processing /src/ipykernel Step #12 - "compile-libfuzzer-undefined-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hCollecting anyio>=4.2.0 (from ipykernel==7.0.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading anyio-4.4.0-py3-none-any.whl.metadata (4.6 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: comm>=0.1.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (0.2.2) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: debugpy>=1.8.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (1.8.5) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: ipython>=7.23.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (8.12.3) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: jupyter-client>=8.0.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (8.6.2) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: jupyter-core!=5.0.*,>=4.12 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (5.7.2) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: matplotlib-inline>=0.1 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (0.1.7) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: nest-asyncio>=1.4 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (1.6.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: packaging>=22 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (24.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: psutil>=5.7 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (6.0.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pyzmq>=25.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (26.2.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: traitlets>=5.4.0 in /usr/local/lib/python3.8/site-packages (from ipykernel==7.0.0) (5.14.3) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting idna>=2.8 (from anyio>=4.2.0->ipykernel==7.0.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.8-py3-none-any.whl.metadata (9.9 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting sniffio>=1.1 (from anyio>=4.2.0->ipykernel==7.0.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading sniffio-1.3.1-py3-none-any.whl.metadata (3.9 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting exceptiongroup>=1.0.2 (from anyio>=4.2.0->ipykernel==7.0.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: typing-extensions>=4.1 in /usr/local/lib/python3.8/site-packages (from anyio>=4.2.0->ipykernel==7.0.0) (4.12.2) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: backcall in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.2.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: decorator in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (5.1.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: jedi>=0.16 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.19.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pickleshare in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.7.5) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (3.0.47) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pygments>=2.4.0 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (2.18.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: stack-data in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (0.6.3) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pexpect>4.3 in /usr/local/lib/python3.8/site-packages (from ipython>=7.23.1->ipykernel==7.0.0) (4.9.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: importlib-metadata>=4.8.3 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (8.4.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: python-dateutil>=2.8.2 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (2.9.0.post0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: tornado>=6.2 in /usr/local/lib/python3.8/site-packages (from jupyter-client>=8.0.0->ipykernel==7.0.0) (6.4.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: platformdirs>=2.5 in /usr/local/lib/python3.8/site-packages (from jupyter-core!=5.0.*,>=4.12->ipykernel==7.0.0) (4.2.2) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=4.8.3->jupyter-client>=8.0.0->ipykernel==7.0.0) (3.20.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: parso<0.9.0,>=0.8.3 in /usr/local/lib/python3.8/site-packages (from jedi>=0.16->ipython>=7.23.1->ipykernel==7.0.0) (0.8.4) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: ptyprocess>=0.5 in /usr/local/lib/python3.8/site-packages (from pexpect>4.3->ipython>=7.23.1->ipykernel==7.0.0) (0.7.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: wcwidth in /usr/local/lib/python3.8/site-packages (from prompt-toolkit!=3.0.37,<3.1.0,>=3.0.30->ipython>=7.23.1->ipykernel==7.0.0) (0.2.13) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.8.2->jupyter-client>=8.0.0->ipykernel==7.0.0) (1.15.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: executing>=1.2.0 in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (2.1.0) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: asttokens>=2.1.0 in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (2.4.1) Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pure-eval in /usr/local/lib/python3.8/site-packages (from stack-data->ipython>=7.23.1->ipykernel==7.0.0) (0.2.3) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading anyio-4.4.0-py3-none-any.whl (86 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.8-py3-none-any.whl (66 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading sniffio-1.3.1-py3-none-any.whl (10 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheels for collected packages: ipykernel Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheel for ipykernel (pyproject.toml) ... [?25ldone Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Created wheel for ipykernel: filename=ipykernel-7.0.0-py3-none-any.whl size=117087 sha256=a533ba8f371d3b8e9c0ff316db021ae11aa49aed7fca266c68014c43a46579e4 Step #12 - "compile-libfuzzer-undefined-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-laiub9oy/wheels/56/1e/13/0cf29e2cd2d1d9896251689985417567be8d2792edbf1b3f90 Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully built ipykernel Step #12 - "compile-libfuzzer-undefined-x86_64": Installing collected packages: sniffio, idna, exceptiongroup, anyio, ipykernel Step #12 - "compile-libfuzzer-undefined-x86_64": Attempting uninstall: ipykernel Step #12 - "compile-libfuzzer-undefined-x86_64": Found existing installation: ipykernel 6.29.5 Step #12 - "compile-libfuzzer-undefined-x86_64": Uninstalling ipykernel-6.29.5: Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully uninstalled ipykernel-6.29.5 Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully installed anyio-4.4.0 exceptiongroup-1.2.2 idna-3.8 ipykernel-7.0.0 sniffio-1.3.1 Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": ++ find /src -name 'fuzz_*.py' Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_unpack_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_unpack_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_unpack_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_unpack_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_unpack_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_unpack_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_unpack_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_unpack_roundtrip --onefile --name fuzz_unpack_roundtrip.pkg /src/fuzz_unpack_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": 45 INFO: PyInstaller: 5.0.1 Step #12 - "compile-libfuzzer-undefined-x86_64": 45 INFO: Python: 3.8.3 Step #12 - "compile-libfuzzer-undefined-x86_64": 46 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 46 INFO: wrote /src/ipykernel/fuzz_unpack_roundtrip.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 48 INFO: UPX is not available. Step #12 - "compile-libfuzzer-undefined-x86_64": 50 INFO: Extending PYTHONPATH with paths Step #12 - "compile-libfuzzer-undefined-x86_64": ['/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 239 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 239 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 239 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 241 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 248 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 2010 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 2011 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #12 - "compile-libfuzzer-undefined-x86_64": 3720 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 3832 INFO: running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 3852 INFO: Analyzing /src/fuzz_unpack_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4749 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 4921 INFO: Processing pre-find module path hook site from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-site.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 4921 INFO: site: retargeting to fake-dir '/usr/local/lib/python3.8/site-packages/PyInstaller/fake-modules' Step #12 - "compile-libfuzzer-undefined-x86_64": 10689 INFO: Processing module hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 10689 INFO: Loading module hook 'hook-jedi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11055 INFO: Loading module hook 'hook-IPython.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11459 INFO: Loading module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11459 INFO: Loading module hook 'hook-psutil.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11466 INFO: Loading module hook 'hook-zmq.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11631 INFO: Loading module hook 'hook-parso.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11636 INFO: Loading module hook 'hook-anyio.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11933 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11934 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11934 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11935 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11970 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11970 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11971 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11973 INFO: Loading module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11975 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 12331 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/pre_safe_import_module/hook-win32com.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 12507 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #12 - "compile-libfuzzer-undefined-x86_64": 12576 WARNING: Hidden import "pkg_resources.markers" not found! Step #12 - "compile-libfuzzer-undefined-x86_64": 12579 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 12581 INFO: Loading module hook 'hook-pygments.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14485 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14486 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14489 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14495 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14497 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14530 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14569 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 14600 WARNING: Library user32 required via ctypes not found Step #12 - "compile-libfuzzer-undefined-x86_64": 14678 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 14691 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14693 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14695 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14697 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14698 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14702 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/rthooks/pyi_rth_traitlets.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14721 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 1130 WARNING: Cannot find libsodium-4762836c.so.26.1.0 (needed by /usr/local/lib/python3.8/site-packages/zmq/backend/cython/../../../pyzmq.libs/libzmq-7537d61f.so.5.2.5) Step #12 - "compile-libfuzzer-undefined-x86_64": 16068 INFO: Looking for eggs Step #12 - "compile-libfuzzer-undefined-x86_64": 16069 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 16080 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/warn-fuzz_unpack_roundtrip.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 16168 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/xref-fuzz_unpack_roundtrip.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 16240 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 16241 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 16241 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 17262 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_unpack_roundtrip/fuzz_unpack_roundtrip.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 17285 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 17285 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 17285 INFO: Building PKG (CArchive) fuzz_unpack_roundtrip.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23754 INFO: Building PKG (CArchive) fuzz_unpack_roundtrip.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23798 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23798 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23798 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23798 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23798 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_unpack_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23799 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23870 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_unpack_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_unpack_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_unpack_roundtrip.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_unpack_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_serialization_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_serialization_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_serialization_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_serialization_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_serialization_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_serialization_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_serialization_roundtrip Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_serialization_roundtrip --onefile --name fuzz_serialization_roundtrip.pkg /src/fuzz_serialization_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": 41 INFO: PyInstaller: 5.0.1 Step #12 - "compile-libfuzzer-undefined-x86_64": 41 INFO: Python: 3.8.3 Step #12 - "compile-libfuzzer-undefined-x86_64": 42 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.2.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 43 INFO: wrote /src/ipykernel/fuzz_serialization_roundtrip.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 45 INFO: UPX is not available. Step #12 - "compile-libfuzzer-undefined-x86_64": 46 INFO: Extending PYTHONPATH with paths Step #12 - "compile-libfuzzer-undefined-x86_64": ['/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 229 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 229 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 229 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 230 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 238 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 2218 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 2219 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #12 - "compile-libfuzzer-undefined-x86_64": 3466 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 3583 INFO: running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 3604 INFO: Analyzing /src/fuzz_serialization_roundtrip.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4522 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 4684 INFO: Processing pre-find module path hook site from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-site.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 4684 INFO: site: retargeting to fake-dir '/usr/local/lib/python3.8/site-packages/PyInstaller/fake-modules' Step #12 - "compile-libfuzzer-undefined-x86_64": 10512 INFO: Processing module hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 10512 INFO: Loading module hook 'hook-jedi.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 10881 INFO: Loading module hook 'hook-IPython.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11286 INFO: Loading module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11286 INFO: Loading module hook 'hook-psutil.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11294 INFO: Loading module hook 'hook-zmq.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11459 INFO: Loading module hook 'hook-parso.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11464 INFO: Loading module hook 'hook-anyio.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/stdhooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11750 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11750 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11751 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11752 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11788 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11788 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11789 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11791 INFO: Loading module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 11793 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 12150 INFO: Processing pre-safe import module hook win32com from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/pre_safe_import_module/hook-win32com.py'. Step #12 - "compile-libfuzzer-undefined-x86_64": 12341 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #12 - "compile-libfuzzer-undefined-x86_64": 12413 WARNING: Hidden import "pkg_resources.markers" not found! Step #12 - "compile-libfuzzer-undefined-x86_64": 12416 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 12418 INFO: Loading module hook 'hook-pygments.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14357 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14357 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14360 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14366 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14369 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14402 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #12 - "compile-libfuzzer-undefined-x86_64": 14441 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 14471 WARNING: Library user32 required via ctypes not found Step #12 - "compile-libfuzzer-undefined-x86_64": 14549 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 14562 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14564 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14566 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14568 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14569 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14573 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/rthooks/pyi_rth_traitlets.py' Step #12 - "compile-libfuzzer-undefined-x86_64": 14589 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 1139 WARNING: Cannot find libsodium-4762836c.so.26.1.0 (needed by /usr/local/lib/python3.8/site-packages/zmq/backend/cython/../../../pyzmq.libs/libzmq-7537d61f.so.5.2.5) Step #12 - "compile-libfuzzer-undefined-x86_64": 15944 INFO: Looking for eggs Step #12 - "compile-libfuzzer-undefined-x86_64": 15944 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 15956 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/warn-fuzz_serialization_roundtrip.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 16050 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/xref-fuzz_serialization_roundtrip.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 16116 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 16117 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 16117 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 17146 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_serialization_roundtrip/fuzz_serialization_roundtrip.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 17168 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 17168 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 17168 INFO: Building PKG (CArchive) fuzz_serialization_roundtrip.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23637 INFO: Building PKG (CArchive) fuzz_serialization_roundtrip.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_serialization_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23681 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23757 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_serialization_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_serialization_roundtrip.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_serialization_roundtrip.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_serialization_roundtrip Finished Step #12 - "compile-libfuzzer-undefined-x86_64" Starting Step #13 - "build-check-libfuzzer-undefined-x86_64" Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxddkwq0_/fuzz_unpack_roundtrip Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxddkwq0_/fuzz_serialization_roundtrip Finished Step #13 - "build-check-libfuzzer-undefined-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/ipykernel Step #15: adding: fuzz_serialization_roundtrip (deflated 35%) Step #15: adding: fuzz_serialization_roundtrip.pkg (deflated 2%) Step #15: adding: fuzz_unpack_roundtrip (deflated 33%) Step #15: adding: fuzz_unpack_roundtrip.pkg (deflated 2%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: sanitizer_with_fuzzer.so (deflated 65%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 920 --:--:-- --:--:-- --:--:-- 922 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 31 51.9M 0 0 31 16.2M 0 106M --:--:-- --:--:-- --:--:-- 106M 100 51.9M 0 0 100 51.9M 0 87.9M --:--:-- --:--:-- --:--:-- 87.9M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 51 0 0 100 51 0 210 --:--:-- --:--:-- --:--:-- 209 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 194 --:--:-- --:--:-- --:--:-- 194 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/ipykernel Finished Step #20 PUSH DONE