starting build "bcbde94e-69e8-48ca-8152-6dff9def03df" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 11.26kB Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: 1366d8263393: Waiting Step #1: fa41e3551025: Waiting Step #1: b064effd2ca5: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: 314b2533b0cb: Pulling fs layer Step #1: 70f6b0eb3293: Pulling fs layer Step #1: fe870a1d2514: Waiting Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: df9a59b82586: Pulling fs layer Step #1: afa3b9d0eab0: Waiting Step #1: 6feee60eb383: Pulling fs layer Step #1: 0b48d58ed109: Pulling fs layer Step #1: 037ef7d40100: Waiting Step #1: d17b5b838f7f: Pulling fs layer Step #1: ed7aabd173cf: Pulling fs layer Step #1: 83455dd42233: Waiting Step #1: fe8a129ab9c8: Pulling fs layer Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: 24074cdd3473: Pulling fs layer Step #1: b016e5ae518d: Pulling fs layer Step #1: 0f5b5705375a: Pulling fs layer Step #1: 72bd13282b8a: Waiting Step #1: df9a59b82586: Waiting Step #1: 6feee60eb383: Waiting Step #1: c50d3c031bb4: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 8dd946c71e81: Waiting Step #1: d17b5b838f7f: Waiting Step #1: 2c06dd19cdaf: Waiting Step #1: ed7aabd173cf: Waiting Step #1: 8efacf68f3c7: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: b064effd2ca5: Waiting Step #1: f1055bddfaf5: Waiting Step #1: 314b2533b0cb: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: 24074cdd3473: Waiting Step #1: c76fcee71e43: Waiting Step #1: b016e5ae518d: Waiting Step #1: 0f5b5705375a: Waiting Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: 61b5b8ad0f96: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: afa3b9d0eab0: Verifying Checksum Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Verifying Checksum Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8efacf68f3c7: Verifying Checksum Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Verifying Checksum Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Verifying Checksum Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: df9a59b82586: Verifying Checksum Step #1: df9a59b82586: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: 0b48d58ed109: Verifying Checksum Step #1: 0b48d58ed109: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: ea5733fa39c4: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 0f5b5705375a: Verifying Checksum Step #1: 0f5b5705375a: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: 0f5b5705375a: Pull complete Step #1: Digest: sha256:2605f92589899de4b5b0b823099d8e58ac15332718ec29e9ef1b8904fc2758b6 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 373f7828829d Step #1: Step 2/7 : RUN apt-get update && apt-get install -y libffi-dev ruby mercurial Step #1: ---> Running in ec95e7e27e55 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (200 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: file fonts-lato javascript-common libjs-jquery libmagic-mgc libmagic1 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libruby2.7 Step #1: libyaml-0-2 mercurial-common mime-support python2 python2-minimal python2.7 Step #1: python2.7-minimal rake ruby-minitest ruby-net-telnet ruby-power-assert Step #1: ruby-test-unit ruby-xmlrpc ruby2.7 rubygems-integration ucf Step #1: Suggested packages: Step #1: apache2 | lighttpd | httpd kdiff3 | kdiff3-qt | kompare | meld | tkcvs Step #1: | mgdiff qct python-mysqldb python-openssl python-pygments wish python2-doc Step #1: python-tk python2.7-doc binfmt-support ri ruby-dev bundler Step #1: The following NEW packages will be installed: Step #1: file fonts-lato javascript-common libffi-dev libjs-jquery libmagic-mgc Step #1: libmagic1 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #1: libruby2.7 libyaml-0-2 mercurial mercurial-common mime-support python2 Step #1: python2-minimal python2.7 python2.7-minimal rake ruby ruby-minitest Step #1: ruby-net-telnet ruby-power-assert ruby-test-unit ruby-xmlrpc ruby2.7 Step #1: rubygems-integration ucf Step #1: 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 14.2 MB of archives. Step #1: After this operation, 70.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-lato all 2.0-2 [2698 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 rubygems-integration all 1.16 [5092 B] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 ruby2.7 amd64 2.7.0-5ubuntu1.12 [95.6 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby amd64 1:2.7+1 [5412 B] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 rake all 13.0.1-4 [61.6 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-minitest all 5.13.0-1 [40.9 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-net-telnet all 0.1.1-2 [12.6 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-power-assert all 1.1.7-1 [11.4 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-test-unit all 3.3.5-1 [73.2 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-xmlrpc all 0.3.0-2 [23.8 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libruby2.7 amd64 2.7.0-5ubuntu1.12 [3534 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 14.2 MB in 1s (18.5 MB/s) Step #1: Selecting previously unselected package fonts-lato. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-fonts-lato_2.0-2_all.deb ... Step #1: Unpacking fonts-lato (2.0-2) ... Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: Preparing to unpack .../1-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../2-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../3-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../4-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18186 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libyaml-0-2:amd64. Step #1: Preparing to unpack .../04-libyaml-0-2_0.2.2-1_amd64.deb ... Step #1: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package javascript-common. Step #1: Preparing to unpack .../06-javascript-common_11_all.deb ... Step #1: Unpacking javascript-common (11) ... Step #1: Selecting previously unselected package libjs-jquery. Step #1: Preparing to unpack .../07-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #1: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #1: Selecting previously unselected package rubygems-integration. Step #1: Preparing to unpack .../08-rubygems-integration_1.16_all.deb ... Step #1: Unpacking rubygems-integration (1.16) ... Step #1: Selecting previously unselected package ruby2.7. Step #1: Preparing to unpack .../09-ruby2.7_2.7.0-5ubuntu1.12_amd64.deb ... Step #1: Unpacking ruby2.7 (2.7.0-5ubuntu1.12) ... Step #1: Selecting previously unselected package ruby. Step #1: Preparing to unpack .../10-ruby_1%3a2.7+1_amd64.deb ... Step #1: Unpacking ruby (1:2.7+1) ... Step #1: Selecting previously unselected package rake. Step #1: Preparing to unpack .../11-rake_13.0.1-4_all.deb ... Step #1: Unpacking rake (13.0.1-4) ... Step #1: Selecting previously unselected package ruby-minitest. Step #1: Preparing to unpack .../12-ruby-minitest_5.13.0-1_all.deb ... Step #1: Unpacking ruby-minitest (5.13.0-1) ... Step #1: Selecting previously unselected package ruby-net-telnet. Step #1: Preparing to unpack .../13-ruby-net-telnet_0.1.1-2_all.deb ... Step #1: Unpacking ruby-net-telnet (0.1.1-2) ... Step #1: Selecting previously unselected package ruby-power-assert. Step #1: Preparing to unpack .../14-ruby-power-assert_1.1.7-1_all.deb ... Step #1: Unpacking ruby-power-assert (1.1.7-1) ... Step #1: Selecting previously unselected package ruby-test-unit. Step #1: Preparing to unpack .../15-ruby-test-unit_3.3.5-1_all.deb ... Step #1: Unpacking ruby-test-unit (3.3.5-1) ... Step #1: Selecting previously unselected package ruby-xmlrpc. Step #1: Preparing to unpack .../16-ruby-xmlrpc_0.3.0-2_all.deb ... Step #1: Unpacking ruby-xmlrpc (0.3.0-2) ... Step #1: Selecting previously unselected package libruby2.7:amd64. Step #1: Preparing to unpack .../17-libruby2.7_2.7.0-5ubuntu1.12_amd64.deb ... Step #1: Unpacking libruby2.7:amd64 (2.7.0-5ubuntu1.12) ... Step #1: Selecting previously unselected package mercurial-common. Step #1: Preparing to unpack .../18-mercurial-common_5.3.1-1ubuntu1_all.deb ... Step #1: Unpacking mercurial-common (5.3.1-1ubuntu1) ... Step #1: Selecting previously unselected package mercurial. Step #1: Preparing to unpack .../19-mercurial_5.3.1-1ubuntu1_amd64.deb ... Step #1: Unpacking mercurial (5.3.1-1ubuntu1) ... Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: Preparing to unpack .../20-libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Setting up javascript-common (11) ... Step #1: Setting up fonts-lato (2.0-2) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up ruby-power-assert (1.1.7-1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up rubygems-integration (1.16) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up ruby-minitest (5.13.0-1) ... Step #1: Setting up ruby-test-unit (3.3.5-1) ... Step #1: Setting up ruby-net-telnet (0.1.1-2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #1: Setting up ruby-xmlrpc (0.3.0-2) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up mercurial-common (5.3.1-1ubuntu1) ... Step #1: Setting up mercurial (5.3.1-1ubuntu1) ... Step #1: Step #1: Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version Step #1: Setting up rake (13.0.1-4) ... Step #1: Setting up libruby2.7:amd64 (2.7.0-5ubuntu1.12) ... Step #1: Setting up ruby2.7 (2.7.0-5ubuntu1.12) ... Step #1: Setting up ruby (1:2.7+1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container ec95e7e27e55 Step #1: ---> 4dd229af4d8d Step #1: Step 3/7 : RUN pip3 install --upgrade pip cffi Step #1: ---> Running in 7e326dd0fcd2 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Collecting cffi Step #1: Downloading https://files.pythonhosted.org/packages/68/ce/95b0bae7968c65473e1298efb042e10cafc7bafc14d9e4f154008241c91d/cffi-1.16.0.tar.gz (512kB) Step #1: Installing build dependencies: started Step #1: Installing build dependencies: finished with status 'done' Step #1: Getting requirements to build wheel: started Step #1: Getting requirements to build wheel: finished with status 'done' Step #1: Installing backend dependencies: started Step #1: Installing backend dependencies: finished with status 'done' Step #1: Preparing wheel metadata: started Step #1: Preparing wheel metadata: finished with status 'done' Step #1: Collecting pycparser (from cffi) Step #1: Downloading https://files.pythonhosted.org/packages/13/a3/a812df4e2dd5696d1f351d58b8fe16a405b234ad2886a0dab9183fb78109/pycparser-2.22-py3-none-any.whl (117kB) Step #1: Building wheels for collected packages: cffi Step #1: Building wheel for cffi (PEP 517): started Step #1: Building wheel for cffi (PEP 517): finished with status 'done' Step #1: Created wheel for cffi: filename=cffi-1.16.0-cp38-cp38-linux_x86_64.whl size=237959 sha256=d4f105277e21693942b40e0bbef384f1e6a6a315ffc3839889087cee2e2e833d Step #1: Stored in directory: /root/.cache/pip/wheels/93/0b/1a/47a78700eda299916f6145feba6cacfffdb6214e32e22f7032 Step #1: Successfully built cffi Step #1: Installing collected packages: pip, pycparser, cffi Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed cffi-1.16.0 pip-24.0 pycparser-2.22 Step #1: Removing intermediate container 7e326dd0fcd2 Step #1: ---> f3e6be75210b Step #1: Step 4/7 : RUN git clone https://github.com/ICRAR/ijson ijson Step #1: ---> Running in c308af48b64a Step #1: Cloning into 'ijson'... Step #1: Removing intermediate container c308af48b64a Step #1: ---> 124ea17115dd Step #1: Step 5/7 : RUN git clone https://github.com/lloyd/yajl Step #1: ---> Running in 4689ab7aa836 Step #1: Cloning into 'yajl'... Step #1: Removing intermediate container 4689ab7aa836 Step #1: ---> 37f6d115c46b Step #1: Step 6/7 : COPY *.sh *py $SRC/ Step #1: ---> 7d4582cb6706 Step #1: Step 7/7 : WORKDIR $SRC/ijson Step #1: ---> Running in 21d473d41d3f Step #1: Removing intermediate container 21d473d41d3f Step #1: ---> d05317c02a19 Step #1: Successfully built d05317c02a19 Step #1: Successfully tagged gcr.io/oss-fuzz/ijson:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ijson Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file648deN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/yajl/.git Step #2 - "srcmap": + GIT_DIR=/src/yajl Step #2 - "srcmap": + cd /src/yajl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/lloyd/yajl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=5e3a7856e643b4d6410ddc3f84bc2f38174f2872 Step #2 - "srcmap": + jq_inplace /tmp/file648deN '."/src/yajl" = { type: "git", url: "https://github.com/lloyd/yajl", rev: "5e3a7856e643b4d6410ddc3f84bc2f38174f2872" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filewbtz89 Step #2 - "srcmap": + cat /tmp/file648deN Step #2 - "srcmap": + jq '."/src/yajl" = { type: "git", url: "https://github.com/lloyd/yajl", rev: "5e3a7856e643b4d6410ddc3f84bc2f38174f2872" }' Step #2 - "srcmap": + mv /tmp/filewbtz89 /tmp/file648deN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/ijson/.git Step #2 - "srcmap": + GIT_DIR=/src/ijson Step #2 - "srcmap": + cd /src/ijson Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/ICRAR/ijson Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d2f29d0b97d29aff9082fb7f45333420b27ce2f4 Step #2 - "srcmap": + jq_inplace /tmp/file648deN '."/src/ijson" = { type: "git", url: "https://github.com/ICRAR/ijson", rev: "d2f29d0b97d29aff9082fb7f45333420b27ce2f4" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileLA6gzI Step #2 - "srcmap": + cat /tmp/file648deN Step #2 - "srcmap": + jq '."/src/ijson" = { type: "git", url: "https://github.com/ICRAR/ijson", rev: "d2f29d0b97d29aff9082fb7f45333420b27ce2f4" }' Step #2 - "srcmap": + mv /tmp/fileLA6gzI /tmp/file648deN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file648deN Step #2 - "srcmap": + rm /tmp/file648deN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/yajl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/lloyd/yajl", Step #2 - "srcmap": "rev": "5e3a7856e643b4d6410ddc3f84bc2f38174f2872" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/ijson": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/ICRAR/ijson", Step #2 - "srcmap": "rev": "d2f29d0b97d29aff9082fb7f45333420b27ce2f4" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + '[' address == introspector ']' Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/yajl/ Step #3 - "compile-libfuzzer-address-x86_64": + ./configure Step #3 - "compile-libfuzzer-address-x86_64": == removing old build files Step #3 - "compile-libfuzzer-address-x86_64": == running CMake in build directory Step #3 - "compile-libfuzzer-address-x86_64": CMake Deprecation Warning at CMakeLists.txt:15 (CMAKE_MINIMUM_REQUIRED): Step #3 - "compile-libfuzzer-address-x86_64": Compatibility with CMake < 2.8.12 will be removed from a future version of Step #3 - "compile-libfuzzer-address-x86_64": CMake. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-address-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-address-x86_64": running /usr/local/bin/cmake -E copy_if_different /src/yajl/src/api/yajl_parse.h /src/yajl/build/src/../yajl-2.1.1/include/yajl 2>&1 Step #3 - "compile-libfuzzer-address-x86_64": running /usr/local/bin/cmake -E copy_if_different /src/yajl/src/api/yajl_gen.h /src/yajl/build/src/../yajl-2.1.1/include/yajl 2>&1 Step #3 - "compile-libfuzzer-address-x86_64": running /usr/local/bin/cmake -E copy_if_different /src/yajl/src/api/yajl_common.h /src/yajl/build/src/../yajl-2.1.1/include/yajl 2>&1 Step #3 - "compile-libfuzzer-address-x86_64": running /usr/local/bin/cmake -E copy_if_different /src/yajl/src/api/yajl_tree.h /src/yajl/build/src/../yajl-2.1.1/include/yajl 2>&1 Step #3 - "compile-libfuzzer-address-x86_64": CMake Warning (dev) at reformatter/CMakeLists.txt:38 (GET_TARGET_PROPERTY): Step #3 - "compile-libfuzzer-address-x86_64": Policy CMP0026 is not set: Disallow use of the LOCATION target property. Step #3 - "compile-libfuzzer-address-x86_64": Run "cmake --help-policy CMP0026" for policy details. Use the cmake_policy Step #3 - "compile-libfuzzer-address-x86_64": command to set the policy and suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": The LOCATION property should not be read from target "json_reformat". Use Step #3 - "compile-libfuzzer-address-x86_64": the target name directly with add_custom_command, or use the generator Step #3 - "compile-libfuzzer-address-x86_64": expression $, as appropriate. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": CMake Warning (dev) at verify/CMakeLists.txt:32 (GET_TARGET_PROPERTY): Step #3 - "compile-libfuzzer-address-x86_64": Policy CMP0026 is not set: Disallow use of the LOCATION target property. Step #3 - "compile-libfuzzer-address-x86_64": Run "cmake --help-policy CMP0026" for policy details. Use the cmake_policy Step #3 - "compile-libfuzzer-address-x86_64": command to set the policy and suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": The LOCATION property should not be read from target "json_verify". Use Step #3 - "compile-libfuzzer-address-x86_64": the target name directly with add_custom_command, or use the generator Step #3 - "compile-libfuzzer-address-x86_64": expression $, as appropriate. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": !! doxygen not found, not generating documentation Step #3 - "compile-libfuzzer-address-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-address-x86_64": -- Generating done Step #3 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/yajl/build Step #3 - "compile-libfuzzer-address-x86_64": == Generating Makefile Step #3 - "compile-libfuzzer-address-x86_64": == Configured with installation prefix: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": + make install Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/yajl_s.dir/yajl.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/yajl_s.dir/yajl_lex.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/yajl_s.dir/yajl_parser.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/yajl_s.dir/yajl_buf.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/yajl_s.dir/yajl_encode.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/yajl_s.dir/yajl_gen.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/yajl_s.dir/yajl_alloc.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/yajl_s.dir/yajl_tree.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object src/CMakeFiles/yajl_s.dir/yajl_version.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 30%] Linking C static library ../yajl-2.1.1/lib/libyajl_s.a Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 30%] Built target yajl_s Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/yajl.dir/yajl.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/yajl.dir/yajl_lex.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/yajl.dir/yajl_parser.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/yajl.dir/yajl_buf.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/yajl.dir/yajl_encode.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/yajl.dir/yajl_gen.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/yajl.dir/yajl_alloc.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object src/CMakeFiles/yajl.dir/yajl_tree.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object src/CMakeFiles/yajl.dir/yajl_version.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 60%] Linking C shared library ../yajl-2.1.1/lib/libyajl.so Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 60%] Built target yajl Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object test/parsing/CMakeFiles/yajl_test.dir/yajl_test.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 66%] Linking C executable yajl_test Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 66%] Built target yajl_test Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object test/api/CMakeFiles/gen-extra-close.dir/gen-extra-close.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 72%] Linking C executable gen-extra-close Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 72%] Built target gen-extra-close Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object reformatter/CMakeFiles/json_reformat.dir/json_reformat.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 78%] Linking C executable json_reformat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 78%] Built target json_reformat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object verify/CMakeFiles/json_verify.dir/json_verify.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 84%] Linking C executable json_verify Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 84%] Built target json_verify Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object example/CMakeFiles/parse_config.dir/parse_config.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable parse_config Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 90%] Built target parse_config Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 93%] Building C object perf/CMakeFiles/perftest.dir/perftest.c.o Step #3 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object perf/CMakeFiles/perftest.dir/documents.c.o Step #3 - "compile-libfuzzer-address-x86_64": [100%] Linking C executable perftest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [100%] Built target perftest Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": doxygen not installed, not generating documentation Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Built target doc Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target yajl_s Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 30%] Built target yajl_s Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target yajl Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 60%] Built target yajl Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target yajl_test Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 66%] Built target yajl_test Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target gen-extra-close Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 72%] Built target gen-extra-close Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target json_reformat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 78%] Built target json_reformat Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target json_verify Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 84%] Built target json_verify Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target parse_config Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [ 90%] Built target parse_config Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Consolidate compiler generated dependencies of target perftest Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": [100%] Built target perftest Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": Install the project... Step #3 - "compile-libfuzzer-address-x86_64": -- Install configuration: "Release" Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/lib/libyajl.so.2.1.1 Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/lib/libyajl.so.2 Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/lib/libyajl.so Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/lib/libyajl_s.a Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/include/yajl/yajl_parse.h Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/include/yajl/yajl_gen.h Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/include/yajl/yajl_common.h Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/include/yajl/yajl_tree.h Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/include/yajl/yajl_version.h Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/share/pkgconfig/yajl.pc Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/bin/json_reformat Step #3 - "compile-libfuzzer-address-x86_64": -- Set runtime path of "/usr/local/bin/json_reformat" to "" Step #3 - "compile-libfuzzer-address-x86_64": -- Installing: /usr/local/bin/json_verify Step #3 - "compile-libfuzzer-address-x86_64": -- Set runtime path of "/usr/local/bin/json_verify" to "" Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/yajl/build' Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/ijson Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py install Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating ijson.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing ijson.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to ijson.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to ijson.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'ijson.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'ijson.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest template 'MANIFEST.in' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'ijson.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/benchmark.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/compat.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/utils.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/dump.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/utils35.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/version.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/__init__.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/common.py -> build/lib.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/yajl2_c.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/python.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/_yajl2_ctypes_common.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/yajl.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/yajl2_cffi.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/__init__.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying ijson/backends/yajl2.py -> build/lib.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": building 'ijson.backends._yajl2' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/ijson Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/async_reading_generator.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/async_reading_generator.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/basic_parse.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/basic_parse_async.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse_async.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/basic_parse_basecoro.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse_basecoro.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/coro_utils.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/coro_utils.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/items.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/items_async.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items_async.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/items_basecoro.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items_basecoro.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/kvitems.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/kvitems_async.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems_async.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/kvitems_basecoro.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems_basecoro.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/module.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/module.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/parse.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/parse_async.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse_async.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/parse_basecoro.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse_basecoro.o Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -Iijson/backends/yajl2_c -I/usr/local/include/python3.8 -c ijson/backends/yajl2_c/reading_generator.c -o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/reading_generator.o Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/async_reading_generator.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse_async.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/basic_parse_basecoro.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/coro_utils.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items_async.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/items_basecoro.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems_async.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/kvitems_basecoro.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/module.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse_async.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/parse_basecoro.o build/temp.linux-x86_64-3.8/ijson/backends/yajl2_c/reading_generator.o -L/usr/local/lib -lyajl -o build/lib.linux-x86_64-3.8/ijson/backends/_yajl2.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/benchmark.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/compat.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/utils.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/dump.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/utils35.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/version.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/__init__.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/yajl2_c.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/python.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/_yajl2_ctypes_common.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/yajl.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/_yajl2.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/yajl2_cffi.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/__init__.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/backends/yajl2.py -> build/bdist.linux-x86_64/egg/ijson/backends Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/ijson/common.py -> build/bdist.linux-x86_64/egg/ijson Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/benchmark.py to benchmark.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/compat.py to compat.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/utils.py to utils.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/dump.py to dump.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/utils35.py to utils35.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/version.py to version.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/yajl2_c.py to yajl2_c.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/python.py to python.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/_yajl2_ctypes_common.py to _yajl2_ctypes_common.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/yajl.py to yajl.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/yajl2_cffi.py to yajl2_cffi.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/yajl2.py to yajl2.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/common.py to common.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for ijson/backends/_yajl2.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ijson/backends/_yajl2.py to _yajl2.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying ijson.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying ijson.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying ijson.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying ijson.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": ijson.backends.__pycache__._yajl2.cpython-38: module references __file__ Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/ijson-3.2.3-py3.8-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing ijson-3.2.3-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": creating /usr/local/lib/python3.8/site-packages/ijson-3.2.3-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Extracting ijson-3.2.3-py3.8-linux-x86_64.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding ijson 3.2.3 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/ijson-3.2.3-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for ijson==3.2.3 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for ijson==3.2.3 Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_native_parser.py --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_native_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_native_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_native_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_native_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_native_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_native_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_native_parser --onefile --name fuzz_native_parser.pkg --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. /src/fuzz_native_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: wrote /src/ijson/fuzz_native_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 264 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 265 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 265 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 273 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2969 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2969 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4731 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4879 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4901 INFO: Analyzing /src/fuzz_native_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 5080 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5080 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5081 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5083 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5090 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5092 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5093 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5093 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5343 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5345 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5405 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5405 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5405 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5406 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5470 WARNING: Library libyajl.so.2 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 5474 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5480 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5482 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5485 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5488 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5496 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 711 WARNING: Cannot find libyajl.so.2 (needed by /usr/local/lib/python3.8/site-packages/ijson-3.2.3-py3.8-linux-x86_64.egg/ijson/backends/_yajl2.cpython-38-x86_64-linux-gnu.so) Step #3 - "compile-libfuzzer-address-x86_64": 6547 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6547 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6551 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_native_parser/fuzz_native_parser.pkg/warn-fuzz_native_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6581 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_native_parser/fuzz_native_parser.pkg/xref-fuzz_native_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6588 INFO: Appending 'datas' from .spec Step #3 - "compile-libfuzzer-address-x86_64": 6596 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6596 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6596 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_native_parser/fuzz_native_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7036 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_native_parser/fuzz_native_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7040 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7040 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7041 INFO: Building PKG (CArchive) fuzz_native_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 14063 INFO: Building PKG (CArchive) fuzz_native_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_native_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 14066 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 14127 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_native_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_native_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_native_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_native_parser Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_all.py --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_all.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_all.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_all Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_all.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_all Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_all Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_all --onefile --name fuzz_all.pkg --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. /src/fuzz_all.py Step #3 - "compile-libfuzzer-address-x86_64": 57 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 57 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: wrote /src/ijson/fuzz_all.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 8 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 241 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 245 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2964 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2965 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4684 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4830 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4854 INFO: Analyzing /src/fuzz_all.py Step #3 - "compile-libfuzzer-address-x86_64": 4998 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4998 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4999 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5000 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5008 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5010 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5011 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5011 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5263 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5265 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5324 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5324 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5325 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5325 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5330 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5333 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5335 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5337 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5340 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5348 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6393 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6394 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6397 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_all/fuzz_all.pkg/warn-fuzz_all.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6425 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_all/fuzz_all.pkg/xref-fuzz_all.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6432 INFO: Appending 'datas' from .spec Step #3 - "compile-libfuzzer-address-x86_64": 6433 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6433 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6433 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_all/fuzz_all.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6867 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_all/fuzz_all.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6871 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6871 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6871 INFO: Building PKG (CArchive) fuzz_all.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13819 INFO: Building PKG (CArchive) fuzz_all.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_all.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13822 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13882 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_all.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_all.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_all.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_all Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_parser.py --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_parser.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_parser Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_parser Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_parser Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_parser --onefile --name fuzz_parser.pkg --add-data /usr/local/lib/libyajl.so:. --add-data /usr/local/lib/libyajl.so.2:. /src/fuzz_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: wrote /src/ijson/fuzz_parser.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 33 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2989 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2990 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4769 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4917 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4941 INFO: Analyzing /src/fuzz_parser.py Step #3 - "compile-libfuzzer-address-x86_64": 5085 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5085 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5086 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5088 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5096 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5097 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5098 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5099 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5351 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5352 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5413 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5414 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5419 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5422 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5424 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5426 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5429 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5437 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6483 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6483 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6487 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_parser/fuzz_parser.pkg/warn-fuzz_parser.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6515 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_parser/fuzz_parser.pkg/xref-fuzz_parser.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6521 INFO: Appending 'datas' from .spec Step #3 - "compile-libfuzzer-address-x86_64": 6522 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6522 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6522 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6953 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_parser/fuzz_parser.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6958 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6958 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6958 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13922 INFO: Building PKG (CArchive) fuzz_parser.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13925 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13926 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13985 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_parser.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_parser.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_parser Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9e174c08eb85: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2cd29e6c1ecf: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp349rik16/fuzz_native_parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp349rik16/fuzz_all Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp349rik16/fuzz_parser Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp349rik16/fuzz_all Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp349rik16/fuzz_parser Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 2 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp349rik16/fuzz_all', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp349rik16/fuzz_all'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp349rik16/fuzz_all seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp349rik16/fuzz_all -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "fuzz_all.py", line 19, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "ijson/__init__.py", line 36, in \n File "ijson/__init__.py", line 35, in _default_backend\nImportError: no backends available\n[108] Failed to execute script \'fuzz_all\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp349rik16/fuzz_all seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp349rik16/fuzz_all -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_all.py", line 19, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "ijson/__init__.py", line 36, in Step #4 - "build-check-libfuzzer-address-x86_64": File "ijson/__init__.py", line 35, in _default_backend Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: no backends available Step #4 - "build-check-libfuzzer-address-x86_64": [167] Failed to execute script 'fuzz_all' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp349rik16/fuzz_parser', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp349rik16/fuzz_parser'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp349rik16/fuzz_parser seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp349rik16/fuzz_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "fuzz_parser.py", line 19, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "ijson/__init__.py", line 36, in \n File "ijson/__init__.py", line 35, in _default_backend\nImportError: no backends available\n[109] Failed to execute script \'fuzz_parser\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp349rik16/fuzz_parser seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp349rik16/fuzz_parser -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_parser.py", line 19, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "ijson/__init__.py", line 36, in Step #4 - "build-check-libfuzzer-address-x86_64": File "ijson/__init__.py", line 35, in _default_backend Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: no backends available Step #4 - "build-check-libfuzzer-address-x86_64": [195] Failed to execute script 'fuzz_parser' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 66.66666666666667% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image ijson Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 ijson Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 ijson Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1