starting build "87b99fe0-839a-4a1b-ba49-fcf0b74480bf"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Already have image (with digest): gcr.io/cloud-builders/git
Step #0: Cloning into 'oss-fuzz'...
Finished Step #0
Starting Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d"
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Already have image (with digest): gcr.io/cloud-builders/docker
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Sending build context to Docker daemon 7.68kB
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": latest: Pulling from oss-fuzz-base/base-builder-python
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b549f31133a9: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b4985cbfa1: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e2c78405bbfa: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e9891046f21b: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b16452beab: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": a1c2bbf406fc: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d4ae0c967a52: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 7f22e22604df: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": cea8c1410696: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 1bf1ba590b89: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 66368804290e: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 22276f1f1557: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f53b68c71698: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 77b4e9971e7d: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c09ac5a44944: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 8236f0355a84: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": fbd11ff89b8e: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 100b267fe340: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e7c6aed7d54c: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ea8bbe2ca172: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d1bbfd946983: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0dbe0ccb6fbd: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e0e1c4fb01f1: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 66368804290e: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b7859facdd94: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 22276f1f1557: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e3e08ee0ed0b: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d7e7ba51ed89: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c4e7bcb21464: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f53b68c71698: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b68008ebcf2c: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0bdbae586c19: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 77b4e9971e7d: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 860de74ca10d: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 55ea6dd51172: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 88e231f62d4f: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d56db65dc1cf: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0ba050ccbfc3: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 100b267fe340: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 3e1b96c4d1a5: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f4e28b1c49df: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 4193f38d9ef1: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 191c64861f60: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0630a21fbc58: Pulling fs layer
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e9891046f21b: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b16452beab: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d4ae0c967a52: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 8236f0355a84: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0dbe0ccb6fbd: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 88e231f62d4f: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 7f22e22604df: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": cea8c1410696: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d56db65dc1cf: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b7859facdd94: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f4e28b1c49df: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 1bf1ba590b89: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 4193f38d9ef1: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c09ac5a44944: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 191c64861f60: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b68008ebcf2c: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0bdbae586c19: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0630a21fbc58: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d7e7ba51ed89: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 55ea6dd51172: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 860de74ca10d: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e0e1c4fb01f1: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": a1c2bbf406fc: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e3e08ee0ed0b: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 3e1b96c4d1a5: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": fbd11ff89b8e: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c4e7bcb21464: Waiting
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e2c78405bbfa: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e2c78405bbfa: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b549f31133a9: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b549f31133a9: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b16452beab: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b16452beab: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e9891046f21b: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e9891046f21b: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b4985cbfa1: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b4985cbfa1: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d4ae0c967a52: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d4ae0c967a52: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 7f22e22604df: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 7f22e22604df: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b549f31133a9: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 1bf1ba590b89: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 1bf1ba590b89: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 66368804290e: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 66368804290e: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 22276f1f1557: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 22276f1f1557: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f53b68c71698: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f53b68c71698: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 77b4e9971e7d: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": cea8c1410696: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": cea8c1410696: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c09ac5a44944: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c09ac5a44944: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 8236f0355a84: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 8236f0355a84: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": fbd11ff89b8e: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": fbd11ff89b8e: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 100b267fe340: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 100b267fe340: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e7c6aed7d54c: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d1bbfd946983: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d1bbfd946983: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ea8bbe2ca172: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ea8bbe2ca172: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0dbe0ccb6fbd: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e0e1c4fb01f1: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e0e1c4fb01f1: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b7859facdd94: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b7859facdd94: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e3e08ee0ed0b: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e3e08ee0ed0b: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d7e7ba51ed89: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c4e7bcb21464: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c4e7bcb21464: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b68008ebcf2c: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b68008ebcf2c: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0bdbae586c19: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0bdbae586c19: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b4985cbfa1: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e2c78405bbfa: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 55ea6dd51172: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": a1c2bbf406fc: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": a1c2bbf406fc: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 860de74ca10d: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 860de74ca10d: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d56db65dc1cf: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d56db65dc1cf: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 88e231f62d4f: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 88e231f62d4f: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0ba050ccbfc3: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0ba050ccbfc3: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f4e28b1c49df: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f4e28b1c49df: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 3e1b96c4d1a5: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 4193f38d9ef1: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 4193f38d9ef1: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 191c64861f60: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 191c64861f60: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0630a21fbc58: Verifying Checksum
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0630a21fbc58: Download complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e9891046f21b: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 82b16452beab: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": a1c2bbf406fc: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d4ae0c967a52: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 7f22e22604df: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": cea8c1410696: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 1bf1ba590b89: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 66368804290e: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 22276f1f1557: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f53b68c71698: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 77b4e9971e7d: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c09ac5a44944: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 8236f0355a84: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": fbd11ff89b8e: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 100b267fe340: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e7c6aed7d54c: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ea8bbe2ca172: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d1bbfd946983: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0dbe0ccb6fbd: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e0e1c4fb01f1: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b7859facdd94: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": e3e08ee0ed0b: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d7e7ba51ed89: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": c4e7bcb21464: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": b68008ebcf2c: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0bdbae586c19: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 860de74ca10d: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 55ea6dd51172: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 88e231f62d4f: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": d56db65dc1cf: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0ba050ccbfc3: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 3e1b96c4d1a5: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": f4e28b1c49df: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 4193f38d9ef1: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 191c64861f60: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": 0630a21fbc58: Pull complete
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Digest: sha256:cc3966176ed754920313804da3f8bad7cd2658a80eba6642a92adfa92d75919d
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> 24de897b5d55
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Step 2/5 : RUN pip3 install --upgrade pip && pip3 install numpy ipython grpcio
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> Running in c7cc313b8e12
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [91mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [0mCollecting numpy
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting ipython
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ipython-9.6.0-py3-none-any.whl.metadata (4.4 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting grpcio
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading grpcio-1.75.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (3.7 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting decorator (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading decorator-5.2.1-py3-none-any.whl.metadata (3.9 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting ipython-pygments-lexers (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ipython_pygments_lexers-1.1.1-py3-none-any.whl.metadata (1.1 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting jedi>=0.16 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading jedi-0.19.2-py2.py3-none-any.whl.metadata (22 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting matplotlib-inline (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading matplotlib_inline-0.1.7-py3-none-any.whl.metadata (3.9 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting pexpect>4.3 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pexpect-4.9.0-py2.py3-none-any.whl.metadata (2.5 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting prompt_toolkit<3.1.0,>=3.0.41 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading prompt_toolkit-3.0.52-py3-none-any.whl.metadata (6.4 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting pygments>=2.4.0 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting stack_data (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading stack_data-0.6.3-py3-none-any.whl.metadata (18 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting traitlets>=5.13.0 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading traitlets-5.14.3-py3-none-any.whl.metadata (10 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting typing_extensions>=4.6 (from ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting wcwidth (from prompt_toolkit<3.1.0,>=3.0.41->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading wcwidth-0.2.14-py2.py3-none-any.whl.metadata (15 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting parso<0.9.0,>=0.8.4 (from jedi>=0.16->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading parso-0.8.5-py2.py3-none-any.whl.metadata (8.3 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting ptyprocess>=0.5 (from pexpect>4.3->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ptyprocess-0.7.0-py2.py3-none-any.whl.metadata (1.3 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting executing>=1.2.0 (from stack_data->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading executing-2.2.1-py2.py3-none-any.whl.metadata (8.9 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting asttokens>=2.1.0 (from stack_data->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading asttokens-3.0.0-py3-none-any.whl.metadata (4.7 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Collecting pure-eval (from stack_data->ipython)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pure_eval-0.2.3-py3-none-any.whl.metadata (6.3 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 131.6 MB/s 0:00:00
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ipython-9.6.0-py3-none-any.whl (616 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 616.2/616.2 kB 43.7 MB/s 0:00:00
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading prompt_toolkit-3.0.52-py3-none-any.whl (391 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading grpcio-1.75.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (6.5 MB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/6.5 MB 114.8 MB/s 0:00:00
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading jedi-0.19.2-py2.py3-none-any.whl (1.6 MB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 95.5 MB/s 0:00:00
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading parso-0.8.5-py2.py3-none-any.whl (106 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pexpect-4.9.0-py2.py3-none-any.whl (63 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ptyprocess-0.7.0-py2.py3-none-any.whl (13 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 84.1 MB/s 0:00:00
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading traitlets-5.14.3-py3-none-any.whl (85 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading decorator-5.2.1-py3-none-any.whl (9.2 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading ipython_pygments_lexers-1.1.1-py3-none-any.whl (8.1 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading matplotlib_inline-0.1.7-py3-none-any.whl (9.9 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading stack_data-0.6.3-py3-none-any.whl (24 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading asttokens-3.0.0-py3-none-any.whl (26 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading executing-2.2.1-py2.py3-none-any.whl (28 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading pure_eval-0.2.3-py3-none-any.whl (11 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Downloading wcwidth-0.2.14-py2.py3-none-any.whl (37 kB)
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Installing collected packages: pure-eval, ptyprocess, wcwidth, typing_extensions, traitlets, pygments, pexpect, parso, numpy, executing, decorator, asttokens, stack_data, prompt_toolkit, matplotlib-inline, jedi, ipython-pygments-lexers, grpcio, ipython
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d":
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Successfully installed asttokens-3.0.0 decorator-5.2.1 executing-2.2.1 grpcio-1.75.1 ipython-9.6.0 ipython-pygments-lexers-1.1.1 jedi-0.19.2 matplotlib-inline-0.1.7 numpy-2.3.4 parso-0.8.5 pexpect-4.9.0 prompt_toolkit-3.0.52 ptyprocess-0.7.0 pure-eval-0.2.3 pygments-2.19.2 stack_data-0.6.3 traitlets-5.14.3 typing_extensions-4.15.0 wcwidth-0.2.14
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [91mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [0mRemoving intermediate container c7cc313b8e12
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> 99d03e7e1d39
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Step 3/5 : RUN git clone https://github.com/googleapis/python-bigquery
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> Running in 5100e6183628
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [91mCloning into 'python-bigquery'...
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": [0mRemoving intermediate container 5100e6183628
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> 4a08f6bd66c9
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Step 4/5 : COPY build.sh *.py $SRC/
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> e00302fc76ec
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Step 5/5 : WORKDIR python-bigquery
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> Running in 5f859aa5d6e1
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Removing intermediate container 5f859aa5d6e1
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": ---> 48a9387b0899
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Successfully built 48a9387b0899
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Successfully tagged gcr.io/oss-fuzz/g-py-bigquery:latest
Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/g-py-bigquery:latest
Finished Step #1 - "build-7502e56a-2770-44e6-98f1-95c7c02a8b9d"
Starting Step #2 - "srcmap"
Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/g-py-bigquery
Step #2 - "srcmap": ++ tempfile
Step #2 - "srcmap": + SRCMAP=/tmp/filehHrMgP
Step #2 - "srcmap": + echo '{}'
Step #2 - "srcmap": + PATHS_TO_SCAN=/src
Step #2 - "srcmap": + [[ python == \g\o ]]
Step #2 - "srcmap": ++ find /src -name .git -type d
Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #2 - "srcmap": ++ dirname /src/python-bigquery/.git
Step #2 - "srcmap": + GIT_DIR=/src/python-bigquery
Step #2 - "srcmap": + cd /src/python-bigquery
Step #2 - "srcmap": ++ git config --get remote.origin.url
Step #2 - "srcmap": + GIT_URL=https://github.com/googleapis/python-bigquery
Step #2 - "srcmap": ++ git rev-parse HEAD
Step #2 - "srcmap": + GIT_REV=b11e09cb6ee32e451b37eda66bece2220b9ceaba
Step #2 - "srcmap": + jq_inplace /tmp/filehHrMgP '."/src/python-bigquery" = { type: "git", url: "https://github.com/googleapis/python-bigquery", rev: "b11e09cb6ee32e451b37eda66bece2220b9ceaba" }'
Step #2 - "srcmap": ++ tempfile
Step #2 - "srcmap": + F=/tmp/filezAINjd
Step #2 - "srcmap": + cat /tmp/filehHrMgP
Step #2 - "srcmap": + jq '."/src/python-bigquery" = { type: "git", url: "https://github.com/googleapis/python-bigquery", rev: "b11e09cb6ee32e451b37eda66bece2220b9ceaba" }'
Step #2 - "srcmap": + mv /tmp/filezAINjd /tmp/filehHrMgP
Step #2 - "srcmap": ++ find /src -name .svn -type d
Step #2 - "srcmap": ++ find /src -name .hg -type d
Step #2 - "srcmap": + '[' '' '!=' '' ']'
Step #2 - "srcmap": + cat /tmp/filehHrMgP
Step #2 - "srcmap": + rm /tmp/filehHrMgP
Step #2 - "srcmap": {
Step #2 - "srcmap": "/src/python-bigquery": {
Step #2 - "srcmap": "type": "git",
Step #2 - "srcmap": "url": "https://github.com/googleapis/python-bigquery",
Step #2 - "srcmap": "rev": "b11e09cb6ee32e451b37eda66bece2220b9ceaba"
Step #2 - "srcmap": }
Step #2 - "srcmap": }
Finished Step #2 - "srcmap"
Starting Step #3 - "compile-libfuzzer-address-x86_64"
Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28
Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": CC=clang
Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++
Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr,
Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr
Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers
Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------
Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install .
Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/python-bigquery
Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done
Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting google-api-core<3.0.0,>=2.11.1 (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.26.0-py3-none-any.whl.metadata (3.2 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-auth<3.0.0,>=2.14.1 (from google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.41.1-py2.py3-none-any.whl.metadata (6.6 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-core<3.0.0,>=2.4.1 (from google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl.metadata (2.7 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-resumable-media<3.0.0,>=2.0.0 (from google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_resumable_media-2.7.2-py2.py3-none-any.whl.metadata (2.2 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: packaging>=24.2.0 in /usr/local/lib/python3.11/site-packages (from google-cloud-bigquery==3.38.0) (25.0)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting python-dateutil<3.0.0,>=2.8.2 (from google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests<3.0.0,>=2.21.0 (from google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting googleapis-common-protos<2.0.0,>=1.56.2 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting protobuf!=3.20.0,!=3.20.1,!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<7.0.0,>=3.19.5 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-6.33.0-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting proto-plus<2.0.0,>=1.22.3 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl.metadata (2.2 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: grpcio<2.0.0,>=1.33.2 in /usr/local/lib/python3.11/site-packages (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0) (1.75.1)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio-status<2.0.0,>=1.33.2 (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.75.1-py3-none-any.whl.metadata (1.1 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting cachetools<7.0,>=2.0.0 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-6.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl.metadata (3.5 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting rsa<5,>=3.1.4 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9.1-py3-none-any.whl.metadata (5.6 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-crc32c<2.0dev,>=1.0 (from google-resumable-media<3.0.0,>=2.0.0->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_crc32c-1.7.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.3 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: typing-extensions~=4.12 in /usr/local/lib/python3.11/site-packages (from grpcio<2.0.0,>=1.33.2->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0) (4.15.0)
Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil<3.0.0,>=2.8.2->google-cloud-bigquery==3.38.0) (1.15.0)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset_normalizer<4,>=2 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl.metadata (2.5 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1>=0.1.3 (from rsa<5,>=3.1.4->google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl.metadata (8.4 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.26.0-py3-none-any.whl (162 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.41.1-py2.py3-none-any.whl (221 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-6.2.1-py3-none-any.whl (11 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl (29 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_resumable_media-2.7.2-py2.py3-none-any.whl (81 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_crc32c-1.7.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (32 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.75.1-py3-none-any.whl (14 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl (50 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-6.33.0-cp39-abi3-manylinux2014_x86_64.whl (323 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9.1-py3-none-any.whl (34 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl (163 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl (83 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl (181 kB)
Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: google-cloud-bigquery
Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for google-cloud-bigquery (pyproject.toml) ... [?25l- done
Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for google-cloud-bigquery: filename=google_cloud_bigquery-3.38.0-py3-none-any.whl size=259958 sha256=b097ef058c890324e229b7313c6e5a6463881c36088022d8ca8f937b8f8675ca
Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /root/.cache/pip/wheels/94/d8/da/c139a9186c5a24047d5d28170051e7764179622f2bf336e7b2
Step #3 - "compile-libfuzzer-address-x86_64": Successfully built google-cloud-bigquery
Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: urllib3, python-dateutil, pyasn1, protobuf, idna, google-crc32c, charset_normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, googleapis-common-protos, google-resumable-media, grpcio-status, google-auth, google-api-core, google-cloud-core, google-cloud-bigquery
Step #3 - "compile-libfuzzer-address-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/20[0m [pyasn1]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/20[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m11/20[0m [pyasn1-modules]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m13/20[0m [googleapis-common-protos]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m16/20[0m [google-auth]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━[0m [32m19/20[0m [google-cloud-bigquery]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/20[0m [google-cloud-bigquery]
Step #3 - "compile-libfuzzer-address-x86_64": [?25h
[1A[2KSuccessfully installed cachetools-6.2.1 certifi-2025.10.5 charset_normalizer-3.4.4 google-api-core-2.26.0 google-auth-2.41.1 google-cloud-bigquery-3.38.0 google-cloud-core-2.4.3 google-crc32c-1.7.1 google-resumable-media-2.7.2 googleapis-common-protos-1.70.0 grpcio-status-1.75.1 idna-3.11 proto-plus-1.26.1 protobuf-6.33.0 pyasn1-0.6.1 pyasn1-modules-0.4.2 python-dateutil-2.9.0.post0 requests-2.32.5 rsa-4.9.1 urllib3-2.5.0
Step #3 - "compile-libfuzzer-address-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #3 - "compile-libfuzzer-address-x86_64": [0m++ find /src -name 'fuzz_*.py'
Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py')
Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_parser.py
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_parser.py
Step #3 - "compile-libfuzzer-address-x86_64": + shift 1
Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_parser.py
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_parser
Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_parser.pkg
Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/
Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_parser
Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]]
Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]]
Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]]
Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/
Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_parser
Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_parser --onefile --name fuzz_parser.pkg /src/fuzz_parser.py
Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.9
Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Python: 3.11.13
Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31
Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: Python environment: /usr/local
Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: wrote /src/python-bigquery/fuzz_parser.pkg.spec
Step #3 - "compile-libfuzzer-address-x86_64": 76 INFO: Module search paths (PYTHONPATH):
Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip',
Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11',
Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload',
Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages',
Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor',
Step #3 - "compile-libfuzzer-address-x86_64": '/src']
Step #3 - "compile-libfuzzer-address-x86_64": 242 INFO: checking Analysis
Step #3 - "compile-libfuzzer-address-x86_64": 242 INFO: Building Analysis because Analysis-00.toc is non existent
Step #3 - "compile-libfuzzer-address-x86_64": 242 INFO: Running Analysis Analysis-00.toc
Step #3 - "compile-libfuzzer-address-x86_64": 242 INFO: Target bytecode optimization level: 0
Step #3 - "compile-libfuzzer-address-x86_64": 242 INFO: Initializing module dependency graph...
Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: Caching module graph hooks...
Step #3 - "compile-libfuzzer-address-x86_64": 251 INFO: Analyzing base_library.zip ...
Step #3 - "compile-libfuzzer-address-x86_64": 948 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 1017 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 2240 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 3514 INFO: Caching module dependency graph...
Step #3 - "compile-libfuzzer-address-x86_64": 3583 INFO: Looking for Python shared library...
Step #3 - "compile-libfuzzer-address-x86_64": 3592 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0
Step #3 - "compile-libfuzzer-address-x86_64": 3592 INFO: Analyzing /src/fuzz_parser.py
Step #3 - "compile-libfuzzer-address-x86_64": 3595 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris'
Step #3 - "compile-libfuzzer-address-x86_64": 3651 INFO: Processing standard module hook 'hook-IPython.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 4566 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 4566 INFO: SetuptoolsInfo: initializing cached setuptools info...
Step #3 - "compile-libfuzzer-address-x86_64": 7772 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 7953 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 8695 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 8727 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 8934 INFO: Processing standard module hook 'hook-pygments.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 9669 INFO: Processing standard module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 9835 INFO: Processing standard module hook 'hook-numpy.py' from '/usr/local/lib/python3.11/site-packages/numpy/_pyinstaller'
Step #3 - "compile-libfuzzer-address-x86_64": 10580 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 11566 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 12606 INFO: Processing standard module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 13496 INFO: Processing standard module hook 'hook-jedi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 13840 INFO: Processing standard module hook 'hook-parso.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 14854 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 15012 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15025 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 15134 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15134 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'!
Step #3 - "compile-libfuzzer-address-x86_64": 15139 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 15145 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15145 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path'
Step #3 - "compile-libfuzzer-address-x86_64": 15306 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 15361 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 15521 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15521 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'!
Step #3 - "compile-libfuzzer-address-x86_64": 15660 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15660 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'!
Step #3 - "compile-libfuzzer-address-x86_64": 15679 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15680 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'!
Step #3 - "compile-libfuzzer-address-x86_64": 15707 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15707 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'!
Step #3 - "compile-libfuzzer-address-x86_64": 15779 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15780 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'!
Step #3 - "compile-libfuzzer-address-x86_64": 15792 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15792 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'!
Step #3 - "compile-libfuzzer-address-x86_64": 15882 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 15882 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'!
Step #3 - "compile-libfuzzer-address-x86_64": 16405 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 16405 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'!
Step #3 - "compile-libfuzzer-address-x86_64": 16549 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 16549 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'!
Step #3 - "compile-libfuzzer-address-x86_64": 16557 INFO: Processing pre-safe-import-module hook 'hook-backports.tarfile.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 16557 INFO: Setuptools: 'backports.tarfile' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.backports.tarfile'!
Step #3 - "compile-libfuzzer-address-x86_64": 16632 INFO: Processing standard module hook 'hook-backports.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 16634 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 16634 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'!
Step #3 - "compile-libfuzzer-address-x86_64": 16964 INFO: Processing standard module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 17436 INFO: Processing standard module hook 'hook-google.cloud.bigquery.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 17494 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 18143 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 18377 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #3 - "compile-libfuzzer-address-x86_64": 18381 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 19125 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 20186 INFO: Processing standard module hook 'hook-dateutil.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #3 - "compile-libfuzzer-address-x86_64": 20808 INFO: Processing module hooks (post-graph stage)...
Step #3 - "compile-libfuzzer-address-x86_64": 20898 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 20898 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'!
Step #3 - "compile-libfuzzer-address-x86_64": 21010 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #3 - "compile-libfuzzer-address-x86_64": 21010 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'!
Step #3 - "compile-libfuzzer-address-x86_64": 23543 INFO: Performing binary vs. data reclassification (1947 entries)
Step #3 - "compile-libfuzzer-address-x86_64": 23579 INFO: Looking for ctypes DLLs
Step #3 - "compile-libfuzzer-address-x86_64": 23724 INFO: Analyzing run-time hooks ...
Step #3 - "compile-libfuzzer-address-x86_64": 23733 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23734 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23735 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23737 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23740 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23741 INFO: Including run-time hook 'pyi_rth_traitlets.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/rthooks'
Step #3 - "compile-libfuzzer-address-x86_64": 23805 INFO: Looking for dynamic libraries
Step #3 - "compile-libfuzzer-address-x86_64": 24612 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/warn-fuzz_parser.pkg.txt
Step #3 - "compile-libfuzzer-address-x86_64": 24693 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/xref-fuzz_parser.pkg.html
Step #3 - "compile-libfuzzer-address-x86_64": 24752 INFO: checking PYZ
Step #3 - "compile-libfuzzer-address-x86_64": 24752 INFO: Building PYZ because PYZ-00.toc is non existent
Step #3 - "compile-libfuzzer-address-x86_64": 24752 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz
Step #3 - "compile-libfuzzer-address-x86_64": 26206 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz completed successfully.
Step #3 - "compile-libfuzzer-address-x86_64": 26258 INFO: checking PKG
Step #3 - "compile-libfuzzer-address-x86_64": 26258 INFO: Building PKG because PKG-00.toc is non existent
Step #3 - "compile-libfuzzer-address-x86_64": 26258 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg
Step #3 - "compile-libfuzzer-address-x86_64": 45713 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg completed successfully.
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: checking EXE
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: Building EXE because EXE-00.toc is non existent
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: Building EXE from EXE-00.toc
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_parser.pkg
Step #3 - "compile-libfuzzer-address-x86_64": 45743 INFO: Appending PKG archive to custom ELF section in EXE
Step #3 - "compile-libfuzzer-address-x86_64": 45929 INFO: Building EXE from EXE-00.toc completed successfully.
Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_parser.pkg
Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]]
Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh
Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0")
Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_parser.pkg
Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_parser.pkg $@'
Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_parser
Finished Step #3 - "compile-libfuzzer-address-x86_64"
Starting Step #4 - "build-check-libfuzzer-address-x86_64"
Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally
Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner
Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": 82b4985cbfa1: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": e2c78405bbfa: Already exists
Step #4 - "build-check-libfuzzer-address-x86_64": ef2dfda34072: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 4a716d0a8853: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 05c4230a3e2d: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": c9452c900323: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": fbb1f50ce49e: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 53b45cbd7d3c: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": bcb66fd3f3f4: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": a88252db19c9: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 0e0ab7ce5454: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 7afce11c0328: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": f669b1f58b23: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": b393aff931c0: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": eb373203f29c: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": bcd3173489a9: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 818d357f89dc: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 3bf35587d70e: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": ff9b3fdd3770: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": dc1ef8a0708c: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 476887b9e4f2: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": c878006fe4fe: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": c9452c900323: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 5644dbe182f5: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": fbb1f50ce49e: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": e93eefb4ca22: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 611c16edb664: Pulling fs layer
Step #4 - "build-check-libfuzzer-address-x86_64": 53b45cbd7d3c: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": eb373203f29c: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 0e0ab7ce5454: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 7afce11c0328: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": c878006fe4fe: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 5644dbe182f5: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": ff9b3fdd3770: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": f669b1f58b23: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": b393aff931c0: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": e93eefb4ca22: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 611c16edb664: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": bcd3173489a9: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 818d357f89dc: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 476887b9e4f2: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": a88252db19c9: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": dc1ef8a0708c: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 3bf35587d70e: Waiting
Step #4 - "build-check-libfuzzer-address-x86_64": 05c4230a3e2d: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 05c4230a3e2d: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": ef2dfda34072: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 4a716d0a8853: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 4a716d0a8853: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": fbb1f50ce49e: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": fbb1f50ce49e: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": c9452c900323: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": c9452c900323: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": ef2dfda34072: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": a88252db19c9: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": a88252db19c9: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": bcb66fd3f3f4: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": bcb66fd3f3f4: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 4a716d0a8853: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 0e0ab7ce5454: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 0e0ab7ce5454: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 05c4230a3e2d: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": f669b1f58b23: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": b393aff931c0: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": c9452c900323: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 53b45cbd7d3c: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 53b45cbd7d3c: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": eb373203f29c: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": eb373203f29c: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": fbb1f50ce49e: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 818d357f89dc: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 7afce11c0328: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 7afce11c0328: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": ff9b3fdd3770: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": ff9b3fdd3770: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": dc1ef8a0708c: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": dc1ef8a0708c: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": bcd3173489a9: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": bcd3173489a9: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 476887b9e4f2: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 476887b9e4f2: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": c878006fe4fe: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": c878006fe4fe: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 5644dbe182f5: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 5644dbe182f5: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 3bf35587d70e: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 3bf35587d70e: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 611c16edb664: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": 611c16edb664: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": e93eefb4ca22: Verifying Checksum
Step #4 - "build-check-libfuzzer-address-x86_64": e93eefb4ca22: Download complete
Step #4 - "build-check-libfuzzer-address-x86_64": 53b45cbd7d3c: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": bcb66fd3f3f4: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": a88252db19c9: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 0e0ab7ce5454: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 7afce11c0328: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": f669b1f58b23: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": b393aff931c0: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": eb373203f29c: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": bcd3173489a9: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 818d357f89dc: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 3bf35587d70e: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": ff9b3fdd3770: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": dc1ef8a0708c: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 476887b9e4f2: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": c878006fe4fe: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 5644dbe182f5: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": e93eefb4ca22: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": 611c16edb664: Pull complete
Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:065adb7119f5513ea3b47fe152282cf37f3b847444ab28cc231ac6d5877d1098
Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpyvlxi9nb/fuzz_parser
Finished Step #4 - "build-check-libfuzzer-address-x86_64"
Starting Step #5
Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Finished Step #5
Starting Step #6
Step #6: Already have image: gcr.io/oss-fuzz/g-py-bigquery
Step #6: adding: fuzz_parser (deflated 32%)
Step #6: adding: fuzz_parser.pkg (deflated 1%)
Step #6: adding: llvm-symbolizer (deflated 65%)
Step #6: adding: sanitizer_with_fuzzer.so (deflated 72%)
Finished Step #6
Starting Step #7
Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader
Step #7: Using default tag: latest
Step #7: latest: Pulling from oss-fuzz-base/uploader
Step #7: c62795f78da9: Pulling fs layer
Step #7: d4fceeeb758e: Pulling fs layer
Step #7: 5c9125a401ae: Pulling fs layer
Step #7: 0062f774e994: Pulling fs layer
Step #7: 6b33fd031fac: Pulling fs layer
Step #7: 7eb39101e508: Pulling fs layer
Step #7: 89257482f398: Pulling fs layer
Step #7: 6b33fd031fac: Waiting
Step #7: 7eb39101e508: Waiting
Step #7: 89257482f398: Waiting
Step #7: 0062f774e994: Waiting
Step #7: d4fceeeb758e: Download complete
Step #7: 5c9125a401ae: Download complete
Step #7: 6b33fd031fac: Verifying Checksum
Step #7: 6b33fd031fac: Download complete
Step #7: 0062f774e994: Verifying Checksum
Step #7: 0062f774e994: Download complete
Step #7: 89257482f398: Verifying Checksum
Step #7: 89257482f398: Download complete
Step #7: c62795f78da9: Verifying Checksum
Step #7: c62795f78da9: Download complete
Step #7: 7eb39101e508: Verifying Checksum
Step #7: 7eb39101e508: Download complete
Step #7: c62795f78da9: Pull complete
Step #7: d4fceeeb758e: Pull complete
Step #7: 5c9125a401ae: Pull complete
Step #7: 0062f774e994: Pull complete
Step #7: 6b33fd031fac: Pull complete
Step #7: 7eb39101e508: Pull complete
Step #7: 89257482f398: Pull complete
Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411
Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest
Step #7: gcr.io/oss-fuzz-base/uploader:latest
Step #7: % Total % Received % Xferd Average Speed Time Time Time Current
Step #7: Dload Upload Total Spent Left Speed
Step #7:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 375 100 206 100 169 3017 2475 --:--:-- --:--:-- --:--:-- 3029
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #8: % Total % Received % Xferd Average Speed Time Time Time Current
Step #8: Dload Upload Total Spent Left Speed
Step #8:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 67.9M 100 206 100 67.9M 673 222M --:--:-- --:--:-- --:--:-- 222M
Finished Step #8
Starting Step #9
Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #9: % Total % Received % Xferd Average Speed Time Time Time Current
Step #9: Dload Upload Total Spent Left Speed
Step #9:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 218 100 206 100 12 3075 179 --:--:-- --:--:-- --:--:-- 3121
Finished Step #9
Starting Step #10
Step #10: Already have image (with digest): gcr.io/cloud-builders/curl
Step #10: % Total % Received % Xferd Average Speed Time Time Time Current
Step #10: Dload Upload Total Spent Left Speed
Step #10:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 244 100 206 100 38 7357 1357 --:--:-- --:--:-- --:--:-- 8714
Finished Step #10
Starting Step #11
Step #11: Already have image: gcr.io/oss-fuzz/g-py-bigquery
Finished Step #11
Starting Step #12 - "compile-libfuzzer-undefined-x86_64"
Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #12 - "compile-libfuzzer-undefined-x86_64": ---------------------------------------------------------------
Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28
Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #12 - "compile-libfuzzer-undefined-x86_64": ---------------------------------------------------------------
Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang
Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++
Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -fno-sanitize=function,leak,vptr,
Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr
Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers
Step #12 - "compile-libfuzzer-undefined-x86_64": ---------------------------------------------------------------
Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install .
Step #12 - "compile-libfuzzer-undefined-x86_64": Processing /src/python-bigquery
Step #12 - "compile-libfuzzer-undefined-x86_64": Installing build dependencies ... [?25l- \ done
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hCollecting google-api-core<3.0.0,>=2.11.1 (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_api_core-2.26.0-py3-none-any.whl.metadata (3.2 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-auth<3.0.0,>=2.14.1 (from google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_auth-2.41.1-py2.py3-none-any.whl.metadata (6.6 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-cloud-core<3.0.0,>=2.4.1 (from google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl.metadata (2.7 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-resumable-media<3.0.0,>=2.0.0 (from google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_resumable_media-2.7.2-py2.py3-none-any.whl.metadata (2.2 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: packaging>=24.2.0 in /usr/local/lib/python3.11/site-packages (from google-cloud-bigquery==3.38.0) (25.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting python-dateutil<3.0.0,>=2.8.2 (from google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting requests<3.0.0,>=2.21.0 (from google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting googleapis-common-protos<2.0.0,>=1.56.2 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting protobuf!=3.20.0,!=3.20.1,!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<7.0.0,>=3.19.5 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading protobuf-6.33.0-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting proto-plus<2.0.0,>=1.22.3 (from google-api-core<3.0.0,>=2.11.1->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl.metadata (2.2 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: grpcio<2.0.0,>=1.33.2 in /usr/local/lib/python3.11/site-packages (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0) (1.75.1)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting grpcio-status<2.0.0,>=1.33.2 (from google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpcio_status-1.75.1-py3-none-any.whl.metadata (1.1 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting cachetools<7.0,>=2.0.0 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading cachetools-6.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl.metadata (3.5 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting rsa<5,>=3.1.4 (from google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading rsa-4.9.1-py3-none-any.whl.metadata (5.6 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting google-crc32c<2.0dev,>=1.0 (from google-resumable-media<3.0.0,>=2.0.0->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_crc32c-1.7.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.3 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: typing-extensions~=4.12 in /usr/local/lib/python3.11/site-packages (from grpcio<2.0.0,>=1.33.2->google-api-core[grpc]<3.0.0,>=2.11.1->google-cloud-bigquery==3.38.0) (4.15.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil<3.0.0,>=2.8.2->google-cloud-bigquery==3.38.0) (1.15.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting charset_normalizer<4,>=2 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0,>=2.21.0->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl.metadata (2.5 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Collecting pyasn1>=0.1.3 (from rsa<5,>=3.1.4->google-auth<3.0.0,>=2.14.1->google-cloud-bigquery==3.38.0)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl.metadata (8.4 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_api_core-2.26.0-py3-none-any.whl (162 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_auth-2.41.1-py2.py3-none-any.whl (221 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading cachetools-6.2.1-py3-none-any.whl (11 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_cloud_core-2.4.3-py2.py3-none-any.whl (29 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_resumable_media-2.7.2-py2.py3-none-any.whl (81 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading google_crc32c-1.7.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (32 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading grpcio_status-1.75.1-py3-none-any.whl (14 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading proto_plus-1.26.1-py3-none-any.whl (50 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading protobuf-6.33.0-cp39-abi3-manylinux2014_x86_64.whl (323 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading rsa-4.9.1-py3-none-any.whl (34 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl (163 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1-0.6.1-py3-none-any.whl (83 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading pyasn1_modules-0.4.2-py3-none-any.whl (181 kB)
Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheels for collected packages: google-cloud-bigquery
Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheel for google-cloud-bigquery (pyproject.toml) ... [?25l- done
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Created wheel for google-cloud-bigquery: filename=google_cloud_bigquery-3.38.0-py3-none-any.whl size=259958 sha256=e6c37d494c7a2aa4f1b797236b61d1f69c71e371f820b97f1bc1c5260385b4b8
Step #12 - "compile-libfuzzer-undefined-x86_64": Stored in directory: /root/.cache/pip/wheels/94/d8/da/c139a9186c5a24047d5d28170051e7764179622f2bf336e7b2
Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully built google-cloud-bigquery
Step #12 - "compile-libfuzzer-undefined-x86_64": Installing collected packages: urllib3, python-dateutil, pyasn1, protobuf, idna, google-crc32c, charset_normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, googleapis-common-protos, google-resumable-media, grpcio-status, google-auth, google-api-core, google-cloud-core, google-cloud-bigquery
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/20[0m [pyasn1]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/20[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m11/20[0m [pyasn1-modules]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m13/20[0m [googleapis-common-protos]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m16/20[0m [google-auth]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━[0m [32m19/20[0m [google-cloud-bigquery]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/20[0m [google-cloud-bigquery]
Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h
[1A[2KSuccessfully installed cachetools-6.2.1 certifi-2025.10.5 charset_normalizer-3.4.4 google-api-core-2.26.0 google-auth-2.41.1 google-cloud-bigquery-3.38.0 google-cloud-core-2.4.3 google-crc32c-1.7.1 google-resumable-media-2.7.2 googleapis-common-protos-1.70.0 grpcio-status-1.75.1 idna-3.11 proto-plus-1.26.1 protobuf-6.33.0 pyasn1-0.6.1 pyasn1-modules-0.4.2 python-dateutil-2.9.0.post0 requests-2.32.5 rsa-4.9.1 urllib3-2.5.0
Step #12 - "compile-libfuzzer-undefined-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #12 - "compile-libfuzzer-undefined-x86_64": [0m++ find /src -name 'fuzz_*.py'
Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py')
Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_parser.py
Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_parser.py
Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1
Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_parser.py
Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_parser
Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_parser.pkg
Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/
Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_parser
Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]]
Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]]
Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]]
Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/
Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_parser
Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_parser --onefile --name fuzz_parser.pkg /src/fuzz_parser.py
Step #12 - "compile-libfuzzer-undefined-x86_64": 73 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.9
Step #12 - "compile-libfuzzer-undefined-x86_64": 73 INFO: Python: 3.11.13
Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31
Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: Python environment: /usr/local
Step #12 - "compile-libfuzzer-undefined-x86_64": 74 INFO: wrote /src/python-bigquery/fuzz_parser.pkg.spec
Step #12 - "compile-libfuzzer-undefined-x86_64": 76 INFO: Module search paths (PYTHONPATH):
Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip',
Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11',
Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload',
Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages',
Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor',
Step #12 - "compile-libfuzzer-undefined-x86_64": '/src']
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: checking Analysis
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: Building Analysis because Analysis-00.toc is non existent
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: Running Analysis Analysis-00.toc
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: Target bytecode optimization level: 0
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: Initializing module dependency graph...
Step #12 - "compile-libfuzzer-undefined-x86_64": 234 INFO: Caching module graph hooks...
Step #12 - "compile-libfuzzer-undefined-x86_64": 242 INFO: Analyzing base_library.zip ...
Step #12 - "compile-libfuzzer-undefined-x86_64": 825 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 906 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 2250 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 3651 INFO: Caching module dependency graph...
Step #12 - "compile-libfuzzer-undefined-x86_64": 3722 INFO: Looking for Python shared library...
Step #12 - "compile-libfuzzer-undefined-x86_64": 3731 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0
Step #12 - "compile-libfuzzer-undefined-x86_64": 3731 INFO: Analyzing /src/fuzz_parser.py
Step #12 - "compile-libfuzzer-undefined-x86_64": 3734 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris'
Step #12 - "compile-libfuzzer-undefined-x86_64": 3804 INFO: Processing standard module hook 'hook-IPython.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 4788 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 4788 INFO: SetuptoolsInfo: initializing cached setuptools info...
Step #12 - "compile-libfuzzer-undefined-x86_64": 8548 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 8766 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 9592 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 9627 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 9866 INFO: Processing standard module hook 'hook-pygments.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 10749 INFO: Processing standard module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 10925 INFO: Processing standard module hook 'hook-numpy.py' from '/usr/local/lib/python3.11/site-packages/numpy/_pyinstaller'
Step #12 - "compile-libfuzzer-undefined-x86_64": 11699 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 12874 INFO: Processing standard module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 14067 INFO: Processing standard module hook 'hook-wcwidth.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 15023 INFO: Processing standard module hook 'hook-jedi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 15360 INFO: Processing standard module hook 'hook-parso.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16487 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16663 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16676 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16721 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16722 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 16726 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16733 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16733 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16873 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 16925 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17175 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17176 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17257 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17258 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17276 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17276 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17303 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17303 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17375 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17375 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17388 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17388 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 17567 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 17567 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 18030 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 18031 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 18175 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 18175 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 18182 INFO: Processing pre-safe-import-module hook 'hook-backports.tarfile.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 18183 INFO: Setuptools: 'backports.tarfile' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.backports.tarfile'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 18348 INFO: Processing standard module hook 'hook-backports.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 18349 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 18350 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 18628 INFO: Processing standard module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 19125 INFO: Processing standard module hook 'hook-google.cloud.bigquery.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 19179 INFO: Processing standard module hook 'hook-urllib3.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 19848 INFO: Processing standard module hook 'hook-certifi.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 20056 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 20060 INFO: Processing standard module hook 'hook-google.api_core.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 20916 INFO: Processing standard module hook 'hook-grpc.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 21996 INFO: Processing standard module hook 'hook-dateutil.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 22650 INFO: Processing module hooks (post-graph stage)...
Step #12 - "compile-libfuzzer-undefined-x86_64": 22748 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 22749 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 22835 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module'
Step #12 - "compile-libfuzzer-undefined-x86_64": 22835 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'!
Step #12 - "compile-libfuzzer-undefined-x86_64": 25550 INFO: Performing binary vs. data reclassification (1947 entries)
Step #12 - "compile-libfuzzer-undefined-x86_64": 25586 INFO: Looking for ctypes DLLs
Step #12 - "compile-libfuzzer-undefined-x86_64": 25729 INFO: Analyzing run-time hooks ...
Step #12 - "compile-libfuzzer-undefined-x86_64": 25739 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25741 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25742 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25743 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25747 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25748 INFO: Including run-time hook 'pyi_rth_traitlets.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/rthooks'
Step #12 - "compile-libfuzzer-undefined-x86_64": 25813 INFO: Looking for dynamic libraries
Step #12 - "compile-libfuzzer-undefined-x86_64": 26708 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/warn-fuzz_parser.pkg.txt
Step #12 - "compile-libfuzzer-undefined-x86_64": 26788 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/xref-fuzz_parser.pkg.html
Step #12 - "compile-libfuzzer-undefined-x86_64": 26845 INFO: checking PYZ
Step #12 - "compile-libfuzzer-undefined-x86_64": 26845 INFO: Building PYZ because PYZ-00.toc is non existent
Step #12 - "compile-libfuzzer-undefined-x86_64": 26845 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz
Step #12 - "compile-libfuzzer-undefined-x86_64": 28320 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz completed successfully.
Step #12 - "compile-libfuzzer-undefined-x86_64": 28372 INFO: checking PKG
Step #12 - "compile-libfuzzer-undefined-x86_64": 28372 INFO: Building PKG because PKG-00.toc is non existent
Step #12 - "compile-libfuzzer-undefined-x86_64": 28372 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg
Step #12 - "compile-libfuzzer-undefined-x86_64": 47929 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg completed successfully.
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: checking EXE
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: Building EXE because EXE-00.toc is non existent
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: Building EXE from EXE-00.toc
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_parser.pkg
Step #12 - "compile-libfuzzer-undefined-x86_64": 47961 INFO: Appending PKG archive to custom ELF section in EXE
Step #12 - "compile-libfuzzer-undefined-x86_64": 48150 INFO: Building EXE from EXE-00.toc completed successfully.
Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_parser.pkg
Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]]
Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh
Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection.
Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0")
Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_parser.pkg
Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_parser.pkg $@'
Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_parser
Finished Step #12 - "compile-libfuzzer-undefined-x86_64"
Starting Step #13 - "build-check-libfuzzer-undefined-x86_64"
Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmm7csmua/fuzz_parser
Finished Step #13 - "build-check-libfuzzer-undefined-x86_64"
Starting Step #14
Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Finished Step #14
Starting Step #15
Step #15: Already have image: gcr.io/oss-fuzz/g-py-bigquery
Step #15: adding: fuzz_parser (deflated 32%)
Step #15: adding: fuzz_parser.pkg (deflated 1%)
Step #15: adding: llvm-symbolizer (deflated 65%)
Step #15: adding: sanitizer_with_fuzzer.so (deflated 70%)
Finished Step #15
Starting Step #16
Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #16: % Total % Received % Xferd Average Speed Time Time Time Current
Step #16: Dload Upload Total Spent Left Speed
Step #16:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 375 100 206 100 169 3122 2561 --:--:-- --:--:-- --:--:-- 3169
Finished Step #16
Starting Step #17
Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #17: % Total % Received % Xferd Average Speed Time Time Time Current
Step #17: Dload Upload Total Spent Left Speed
Step #17:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 65.3M 100 206 100 65.3M 998 316M --:--:-- --:--:-- --:--:-- 317M
Finished Step #17
Starting Step #18
Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader
Step #18: % Total % Received % Xferd Average Speed Time Time Time Current
Step #18: Dload Upload Total Spent Left Speed
Step #18:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 218 100 206 100 12 3015 175 --:--:-- --:--:-- --:--:-- 2985
Finished Step #18
Starting Step #19
Step #19: Already have image (with digest): gcr.io/cloud-builders/curl
Step #19: % Total % Received % Xferd Average Speed Time Time Time Current
Step #19: Dload Upload Total Spent Left Speed
Step #19:
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 246 100 206 100 40 12117 2352 --:--:-- --:--:-- --:--:-- 14470
Finished Step #19
Starting Step #20
Step #20: Already have image: gcr.io/oss-fuzz/g-py-bigquery
Finished Step #20
PUSH
DONE
Step #7: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #8: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #9: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #10: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #16: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #17: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #18: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified
Step #19: InvalidBucketName
The specified bucket is not valid.Bucket name is required if object name is specified