starting build "be35efbd-c0b7-4d31-87ce-7d29de0d5ddf" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841" Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Sending build context to Docker daemon 25.09kB Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b549f31133a9: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d4dd822bbffb: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d8fc000f412: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3361395d6e44: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 48b5b52d0b6b: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 133d1078471d: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 067b043f6c3d: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b378ee38e924: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 56cba17d63ec: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0c2c0ffee9e9: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 87afe3e74a6f: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0dcbbd7b1e2b: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 96f172c7630c: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": c11c0e8d790b: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ea461ccc518a: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8464fcdf5650: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3361395d6e44: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 48b5b52d0b6b: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b378ee38e924: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 56cba17d63ec: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0c2c0ffee9e9: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 87afe3e74a6f: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 96f172c7630c: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0dcbbd7b1e2b: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 133d1078471d: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": be9c3055ce18: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 067b043f6c3d: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 9e2aefad8bb5: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": e49cca9f06ca: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8c015615c97f: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8464fcdf5650: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d81dcfcb6dc: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": be9c3055ce18: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d2ea0ce4f46f: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7f3d4930022b: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": e49cca9f06ca: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 13a21c9fae89: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 17afa181c115: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7cc08c3a1dbf: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 9e2aefad8bb5: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d81dcfcb6dc: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": fd9e54733f66: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8c015615c97f: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d2ea0ce4f46f: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ea461ccc518a: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": c11c0e8d790b: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 688d1a420abf: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 17afa181c115: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 13a21c9fae89: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 73ea241ea4d8: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7f3d4930022b: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4c89e2ea8dbc: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 441d7463a69a: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3fa465ac5942: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7cc08c3a1dbf: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 518907e5c0ad: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 326319e6c6d5: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d3c8b77e4984: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 67846ae876b5: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 44506760bc19: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": f3b60835fbba: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 6ee5e530a1de: Pulling fs layer Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": fd9e54733f66: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 518907e5c0ad: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 326319e6c6d5: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 441d7463a69a: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d3c8b77e4984: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": f3b60835fbba: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4c89e2ea8dbc: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 67846ae876b5: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 688d1a420abf: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 6ee5e530a1de: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 44506760bc19: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3fa465ac5942: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 73ea241ea4d8: Waiting Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d8fc000f412: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b549f31133a9: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3361395d6e44: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3361395d6e44: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 48b5b52d0b6b: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 48b5b52d0b6b: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 133d1078471d: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 133d1078471d: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b378ee38e924: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b378ee38e924: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d4dd822bbffb: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d4dd822bbffb: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 56cba17d63ec: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 56cba17d63ec: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b549f31133a9: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 87afe3e74a6f: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 87afe3e74a6f: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0dcbbd7b1e2b: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 96f172c7630c: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 96f172c7630c: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": c11c0e8d790b: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": c11c0e8d790b: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ea461ccc518a: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ea461ccc518a: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0c2c0ffee9e9: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0c2c0ffee9e9: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": be9c3055ce18: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": be9c3055ce18: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8464fcdf5650: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8464fcdf5650: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 9e2aefad8bb5: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 9e2aefad8bb5: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": e49cca9f06ca: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8c015615c97f: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8c015615c97f: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d81dcfcb6dc: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d81dcfcb6dc: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d2ea0ce4f46f: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d2ea0ce4f46f: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 067b043f6c3d: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 067b043f6c3d: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 13a21c9fae89: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7f3d4930022b: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7f3d4930022b: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 17afa181c115: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7cc08c3a1dbf: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": fd9e54733f66: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 688d1a420abf: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 688d1a420abf: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 73ea241ea4d8: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 73ea241ea4d8: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 441d7463a69a: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 441d7463a69a: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4c89e2ea8dbc: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4c89e2ea8dbc: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3fa465ac5942: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3fa465ac5942: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 326319e6c6d5: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 326319e6c6d5: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 518907e5c0ad: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d3c8b77e4984: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d3c8b77e4984: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 67846ae876b5: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d4dd822bbffb: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 44506760bc19: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 44506760bc19: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d8fc000f412: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 6ee5e530a1de: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 6ee5e530a1de: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": f3b60835fbba: Verifying Checksum Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": f3b60835fbba: Download complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3361395d6e44: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 48b5b52d0b6b: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 133d1078471d: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 067b043f6c3d: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": b378ee38e924: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 56cba17d63ec: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0c2c0ffee9e9: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 87afe3e74a6f: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0dcbbd7b1e2b: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 96f172c7630c: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": c11c0e8d790b: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ea461ccc518a: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8464fcdf5650: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": be9c3055ce18: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 9e2aefad8bb5: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": e49cca9f06ca: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 8c015615c97f: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4d81dcfcb6dc: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d2ea0ce4f46f: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7f3d4930022b: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 13a21c9fae89: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 17afa181c115: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 7cc08c3a1dbf: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": fd9e54733f66: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 688d1a420abf: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 73ea241ea4d8: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 4c89e2ea8dbc: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 441d7463a69a: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 3fa465ac5942: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 518907e5c0ad: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 326319e6c6d5: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": d3c8b77e4984: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 67846ae876b5: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 44506760bc19: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": f3b60835fbba: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 6ee5e530a1de: Pull complete Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Digest: sha256:1742601f1a650255c49402fd6360bbc84b86e569d1dd09259e38805e3c5022ed Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> 3ffd0d27c129 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 2/6 : RUN apt-get install mercurial -y Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> Running in 41c7e364553f Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Reading package lists... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Building dependency tree... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Reading state information... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": The following packages were automatically installed and are no longer required: Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": autotools-dev libsigsegv2 m4 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Use 'apt autoremove' to remove them. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": The following additional packages will be installed: Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": libpython2.7-stdlib mercurial-common mime-support python2 python2-minimal Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": python2.7 python2.7-minimal ucf Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Suggested packages: Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff qct python-mysqldb Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": python-openssl python-pygments wish python2-doc python-tk python2.7-doc Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": binfmt-support Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": The following NEW packages will be installed: Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": libpython2.7-stdlib mercurial mercurial-common mime-support python2 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": python2-minimal python2.7 python2.7-minimal ucf Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Need to get 7185 kB of archives. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": After this operation, 38.1 MB of additional disk space will be used. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB] Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Fetched 7185 kB in 2s (4728 kB/s) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package python2.7-minimal. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package python2-minimal. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package mime-support. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package python2.7. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package python2. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../0-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package libmagic-mgc. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../1-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../2-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package file. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../3-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking file (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package ucf. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../4-ucf_3.0038+nmu1_all.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Moving old data out of the way Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking ucf (3.0038+nmu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package mercurial-common. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../5-mercurial-common_5.3.1-1ubuntu1_all.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking mercurial-common (5.3.1-1ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Selecting previously unselected package mercurial. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Preparing to unpack .../6-mercurial_5.3.1-1ubuntu1_amd64.deb ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Unpacking mercurial (5.3.1-1ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up file (1:5.38-4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up ucf (3.0038+nmu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up mercurial-common (5.3.1-1ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Setting up mercurial (5.3.1-1ubuntu1) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Removing intermediate container 41c7e364553f Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> 629e89ce426d Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 3/6 : RUN pip3 install --upgrade pip Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> Running in 39aa62443c26 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Removing intermediate container 39aa62443c26 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> 846358bdd7b6 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 4/6 : RUN hg clone https://foss.heptapod.net/openpyxl/openpyxl Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> Running in 4e4b82362965 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": destination directory: openpyxl Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": requesting all changes Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": adding changesets Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": adding manifests Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": adding file changes Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": added 9692 changesets with 23288 changes to 1752 files (+2 heads) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": new changesets 9d8a29ccadaf:9de8f6bb3a00 (49 drafts) Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": updating to branch default Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": 655 files updated, 0 files merged, 0 files removed, 0 files unresolved Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Removing intermediate container 4e4b82362965 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> 171494454493 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 5/6 : WORKDIR openpyxl Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> Running in 53e9c1218c61 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Removing intermediate container 53e9c1218c61 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> caf12f8cce44 Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Step 6/6 : COPY build.sh fuzz_*.py $SRC/ Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": ---> 07306bbdebfb Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Successfully built 07306bbdebfb Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Successfully tagged gcr.io/oss-fuzz/openpyxl:latest Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/openpyxl:latest Finished Step #1 - "build-a0e9a1cc-4151-4c8e-8727-62f5b8288841" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/openpyxl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileDky8IM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d) Step #2 - "srcmap": ++ dirname /src/openpyxl/.hg Step #2 - "srcmap": + HG_DIR=/src/openpyxl Step #2 - "srcmap": + cd /src/openpyxl Step #2 - "srcmap": ++ hg paths default Step #2 - "srcmap": + HG_URL=https://foss.heptapod.net/openpyxl/openpyxl Step #2 - "srcmap": ++ hg --debug id -r. -i Step #2 - "srcmap": + HG_REV=10b9879b1f260676b32aa760f77d872436bbe29d Step #2 - "srcmap": + jq_inplace /tmp/fileDky8IM '."/src/openpyxl" = { type: "hg", url: "https://foss.heptapod.net/openpyxl/openpyxl", rev: "10b9879b1f260676b32aa760f77d872436bbe29d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileKl3YKm Step #2 - "srcmap": + cat /tmp/fileDky8IM Step #2 - "srcmap": + jq '."/src/openpyxl" = { type: "hg", url: "https://foss.heptapod.net/openpyxl/openpyxl", rev: "10b9879b1f260676b32aa760f77d872436bbe29d" }' Step #2 - "srcmap": + mv /tmp/fileKl3YKm /tmp/fileDky8IM Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileDky8IM Step #2 - "srcmap": + rm /tmp/fileDky8IM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/openpyxl": { Step #2 - "srcmap": "type": "hg", Step #2 - "srcmap": "url": "https://foss.heptapod.net/openpyxl/openpyxl", Step #2 - "srcmap": "rev": "10b9879b1f260676b32aa760f77d872436bbe29d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/openpyxl Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting et_xmlfile (from openpyxl==3.1.5) Step #3 - "compile-libfuzzer-address-x86_64": Downloading et_xmlfile-2.0.0-py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading et_xmlfile-2.0.0-py3-none-any.whl (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: openpyxl Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for openpyxl (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for openpyxl: filename=openpyxl-3.1.5-py2.py3-none-any.whl size=251004 sha256=b101eba32d69c6226e6d46bd020d254d36ff3dcef34a6c3ff54d44c5b5b11938 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-yn_6gycf/wheels/e1/fa/7e/92f47463cf868153bac61af369968b9c83685b6f9509aef2bf Step #3 - "compile-libfuzzer-address-x86_64": Successfully built openpyxl Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: et_xmlfile, openpyxl Step #3 - "compile-libfuzzer-address-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 1/2 [openpyxl]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/2 [openpyxl] Step #3 - "compile-libfuzzer-address-x86_64": [?25h Successfully installed et_xmlfile-2.0.0 openpyxl-3.1.5 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_sheet.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_sheet.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_sheet.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_sheet Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_sheet.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sheet Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_sheet Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_sheet --onefile --name fuzz_sheet.pkg /src/fuzz_sheet.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_sheet.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 198 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 209 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1021 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1163 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3054 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5070 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5164 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5174 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5174 INFO: Analyzing /src/fuzz_sheet.py Step #3 - "compile-libfuzzer-address-x86_64": 5178 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5279 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5494 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5515 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6439 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 6850 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 6854 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6867 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6870 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 6877 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7395 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/warn-fuzz_sheet.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7416 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/xref-fuzz_sheet.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7432 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7432 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7432 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7803 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7820 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7820 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7820 INFO: Building PKG (CArchive) fuzz_sheet.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23335 INFO: Building PKG (CArchive) fuzz_sheet.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_sheet.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23337 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23434 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_sheet.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_sheet.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_sheet.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_sheet Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_chart.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_chart.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_chart.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_chart Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_chart.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_chart Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_chart Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_chart --onefile --name fuzz_chart.pkg /src/fuzz_chart.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_chart.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 210 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1176 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3073 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5133 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5549 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5656 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5666 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5666 INFO: Analyzing /src/fuzz_chart.py Step #3 - "compile-libfuzzer-address-x86_64": 5671 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5756 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5973 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5996 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6924 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 7340 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 7344 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7357 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7360 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 7369 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7896 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/warn-fuzz_chart.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7917 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/xref-fuzz_chart.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7932 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7932 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7932 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8304 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8319 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8319 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8319 INFO: Building PKG (CArchive) fuzz_chart.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23789 INFO: Building PKG (CArchive) fuzz_chart.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23791 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23791 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23791 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23791 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23791 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_chart.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23792 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23912 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_chart.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_chart.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_chart.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_chart Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_load.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_load.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_load.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_load Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_load.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_load Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_load Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_load --onefile --name fuzz_load.pkg /src/fuzz_load.py Step #3 - "compile-libfuzzer-address-x86_64": 86 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 86 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: wrote /src/openpyxl/fuzz_load.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 196 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 206 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1141 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1263 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3318 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5585 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5692 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5702 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5702 INFO: Analyzing /src/fuzz_load.py Step #3 - "compile-libfuzzer-address-x86_64": 5705 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5792 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 6005 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6027 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6945 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 7359 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 7362 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7375 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7378 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 7386 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7908 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/warn-fuzz_load.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7930 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/xref-fuzz_load.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7945 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7945 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7945 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8314 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8329 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8329 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8329 INFO: Building PKG (CArchive) fuzz_load.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23847 INFO: Building PKG (CArchive) fuzz_load.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23848 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23848 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23848 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23848 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23849 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_load.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23849 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23935 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_load.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_load.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_load.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_load Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_sort.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_sort.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_sort.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_sort Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_sort.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sort Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_sort Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_sort --onefile --name fuzz_sort.pkg /src/fuzz_sort.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_sort.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 210 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 954 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1073 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3053 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4933 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5028 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5038 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5038 INFO: Analyzing /src/fuzz_sort.py Step #3 - "compile-libfuzzer-address-x86_64": 5041 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5142 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5353 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5374 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6292 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 6701 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 6704 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6717 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6720 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 6728 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7244 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/warn-fuzz_sort.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7265 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/xref-fuzz_sort.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7280 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7280 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7280 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7653 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7668 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7668 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7668 INFO: Building PKG (CArchive) fuzz_sort.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23188 INFO: Building PKG (CArchive) fuzz_sort.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23189 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23190 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23190 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23190 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23190 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_sort.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23190 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23279 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_sort.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_sort.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_sort.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_sort Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_cellutil.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_cellutil.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_cellutil.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_cellutil Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_cellutil.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_cellutil Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_cellutil Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_cellutil --onefile --name fuzz_cellutil.pkg /src/fuzz_cellutil.py Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: wrote /src/openpyxl/fuzz_cellutil.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 200 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 201 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 201 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 201 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 201 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 211 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1027 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1168 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3064 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5079 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5173 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5184 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5184 INFO: Analyzing /src/fuzz_cellutil.py Step #3 - "compile-libfuzzer-address-x86_64": 5188 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5274 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5502 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5524 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6442 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 6840 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 6843 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6856 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6859 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 6866 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7381 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/warn-fuzz_cellutil.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7403 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/xref-fuzz_cellutil.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7418 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7418 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7419 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7786 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7802 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7802 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7802 INFO: Building PKG (CArchive) fuzz_cellutil.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23264 INFO: Building PKG (CArchive) fuzz_cellutil.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23266 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23266 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23266 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23266 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23266 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_cellutil.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23267 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23334 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_cellutil.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_cellutil.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_cellutil.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_cellutil Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_formulae.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_formulae.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_formulae.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_formulae Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_formulae.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_formulae Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_formulae Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_formulae --onefile --name fuzz_formulae.pkg /src/fuzz_formulae.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_formulae.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 198 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 208 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1009 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1119 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3395 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5475 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5582 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5591 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5592 INFO: Analyzing /src/fuzz_formulae.py Step #3 - "compile-libfuzzer-address-x86_64": 5594 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5678 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5888 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5910 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6825 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 7240 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 7243 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 7256 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 7259 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 7266 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7781 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/warn-fuzz_formulae.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7802 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/xref-fuzz_formulae.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7817 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7817 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7817 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 8186 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 8201 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 8201 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 8201 INFO: Building PKG (CArchive) fuzz_formulae.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23679 INFO: Building PKG (CArchive) fuzz_formulae.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_formulae.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23681 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23769 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_formulae.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_formulae.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_formulae.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_formulae Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_basic.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_basic.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_basic.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_basic Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_basic.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_basic Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_basic Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_basic --onefile --name fuzz_basic.pkg /src/fuzz_basic.py Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 87 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_basic.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 198 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 198 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 199 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 209 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 949 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1067 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2950 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4838 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4933 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4943 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4943 INFO: Analyzing /src/fuzz_basic.py Step #3 - "compile-libfuzzer-address-x86_64": 4947 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5048 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5263 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5285 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6219 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 6636 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 6639 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6653 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6655 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 6665 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7194 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/warn-fuzz_basic.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7215 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/xref-fuzz_basic.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7230 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7230 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7230 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7601 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7616 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7617 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7617 INFO: Building PKG (CArchive) fuzz_basic.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23079 INFO: Building PKG (CArchive) fuzz_basic.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 23081 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 23081 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 23081 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 23081 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 23081 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_basic.pkg Step #3 - "compile-libfuzzer-address-x86_64": 23082 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23171 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_basic.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_basic.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_basic.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_basic Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_comment.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_comment.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_comment.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_comment Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_comment.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_comment Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_comment Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_comment --onefile --name fuzz_comment.pkg /src/fuzz_comment.py Step #3 - "compile-libfuzzer-address-x86_64": 86 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #3 - "compile-libfuzzer-address-x86_64": 86 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 88 INFO: wrote /src/openpyxl/fuzz_comment.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 90 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 196 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 196 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 196 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 197 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 207 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 765 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1058 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2900 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4753 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4860 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4870 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4870 INFO: Analyzing /src/fuzz_comment.py Step #3 - "compile-libfuzzer-address-x86_64": 4873 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 4956 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5168 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5189 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6104 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 6515 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 6519 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6532 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6534 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 6543 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7060 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/warn-fuzz_comment.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7082 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/xref-fuzz_comment.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7097 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7097 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7097 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7467 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7483 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7483 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7483 INFO: Building PKG (CArchive) fuzz_comment.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22986 INFO: Building PKG (CArchive) fuzz_comment.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_comment.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22988 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 23075 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_comment.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_comment.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_comment.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_comment Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": d4dd822bbffb: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 4d8fc000f412: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 389e1cb2b517: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e1c5f4198d9f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2bf8e2a82f27: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a041ea0a7870: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2b5e29f0623e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6041a58f5d29: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9ebacd20d43d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f79bfb061366: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 646e42d39dba: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": dff4be8d2817: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8c0f3eb76529: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 93d2418a6c21: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 18f124aab1b1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": da2ebf33d422: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 178606bb99d6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": aae63a868d37: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6ae5d3a43a91: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3f8afd344dd7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": a2d8114ab0b1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 7ae2d057c63f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e3ece6738ea: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 9a8170f87ad2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 174b28ee17ef: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_formulae Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_chart Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_load Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_sort Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_basic Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_comment Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_sheet Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5nyb33dk/fuzz_cellutil Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/openpyxl Step #6: adding: fuzz_basic (deflated 31%) Step #6: adding: fuzz_basic.pkg (deflated 1%) Step #6: adding: fuzz_cellutil (deflated 32%) Step #6: adding: fuzz_cellutil.pkg (deflated 1%) Step #6: adding: fuzz_chart (deflated 31%) Step #6: adding: fuzz_chart.pkg (deflated 1%) Step #6: adding: fuzz_comment (deflated 32%) Step #6: adding: fuzz_comment.pkg (deflated 1%) Step #6: adding: fuzz_formulae (deflated 33%) Step #6: adding: fuzz_formulae.pkg (deflated 1%) Step #6: adding: fuzz_load (deflated 31%) Step #6: adding: fuzz_load.pkg (deflated 1%) Step #6: adding: fuzz_sheet (deflated 32%) Step #6: adding: fuzz_sheet.pkg (deflated 1%) Step #6: adding: fuzz_sort (deflated 31%) Step #6: adding: fuzz_sort.pkg (deflated 1%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: sanitizer_with_fuzzer.so (deflated 72%) Step #6: adding: test.xlsx (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: 7eb39101e508: Waiting Step #7: 0062f774e994: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 159 0 0 100 159 0 691 --:--:-- --:--:-- --:--:-- 694 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 16 227M 0 0 16 37.5M 0 50.8M 0:00:04 --:--:-- 0:00:04 50.7M 47 227M 0 0 47 108M 0 62.4M 0:00:03 0:00:01 0:00:02 62.3M 83 227M 0 0 83 190M 0 69.3M 0:00:03 0:00:02 0:00:01 69.3M 100 227M 0 0 100 227M 0 70.2M 0:00:03 0:00:03 --:--:-- 70.3M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 94 0 0 100 94 0 339 --:--:-- --:--:-- --:--:-- 340 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 150 --:--:-- --:--:-- --:--:-- 151 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/openpyxl Finished Step #11 Starting Step #12 - "compile-libfuzzer-undefined-x86_64" Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -fno-sanitize=function,leak,vptr, Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install --upgrade pip Step #12 - "compile-libfuzzer-undefined-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install . Step #12 - "compile-libfuzzer-undefined-x86_64": Processing /src/openpyxl Step #12 - "compile-libfuzzer-undefined-x86_64": Installing build dependencies ... [?25l- \ done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hCollecting et_xmlfile (from openpyxl==3.1.5) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading et_xmlfile-2.0.0-py3-none-any.whl.metadata (2.7 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Downloading et_xmlfile-2.0.0-py3-none-any.whl (18 kB) Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheels for collected packages: openpyxl Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheel for openpyxl (pyproject.toml) ... [?25l- \ done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Created wheel for openpyxl: filename=openpyxl-3.1.5-py2.py3-none-any.whl size=251004 sha256=780b7cbdbb1c327433c893a9c0692c5026247f0d00ab21148c249251b7377739 Step #12 - "compile-libfuzzer-undefined-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-muw1pp4n/wheels/e1/fa/7e/92f47463cf868153bac61af369968b9c83685b6f9509aef2bf Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully built openpyxl Step #12 - "compile-libfuzzer-undefined-x86_64": Installing collected packages: et_xmlfile, openpyxl Step #12 - "compile-libfuzzer-undefined-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 1/2 [openpyxl]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/2 [openpyxl] Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Successfully installed et_xmlfile-2.0.0 openpyxl-3.1.5 Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": ++ find /src -name 'fuzz_*.py' Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_sheet.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_sheet.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_sheet.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_sheet Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_sheet.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sheet Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_sheet Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_sheet --onefile --name fuzz_sheet.pkg /src/fuzz_sheet.py Step #12 - "compile-libfuzzer-undefined-x86_64": 90 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 90 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 92 INFO: wrote /src/openpyxl/fuzz_sheet.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 93 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 203 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 203 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 203 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 213 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 781 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1154 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3065 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4981 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5075 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5085 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5086 INFO: Analyzing /src/fuzz_sheet.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5090 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5189 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5400 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5421 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6340 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6746 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6750 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6762 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6765 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6773 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7288 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/warn-fuzz_sheet.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7309 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/xref-fuzz_sheet.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7324 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7324 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7324 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7693 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sheet/fuzz_sheet.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7708 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7709 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7709 INFO: Building PKG (CArchive) fuzz_sheet.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23181 INFO: Building PKG (CArchive) fuzz_sheet.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_sheet.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23183 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23268 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_sheet.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_sheet.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_sheet.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_sheet Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_chart.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_chart.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_chart.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_chart Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_chart.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_chart Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_chart Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_chart --onefile --name fuzz_chart.pkg /src/fuzz_chart.py Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: wrote /src/openpyxl/fuzz_chart.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 90 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 207 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1120 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1228 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3001 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4882 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 4989 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5000 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5000 INFO: Analyzing /src/fuzz_chart.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5004 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5088 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5302 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5324 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6255 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6672 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6675 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6689 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6691 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6700 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7217 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/warn-fuzz_chart.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7239 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/xref-fuzz_chart.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7254 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7254 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7254 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7624 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_chart/fuzz_chart.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7639 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7639 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7639 INFO: Building PKG (CArchive) fuzz_chart.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23089 INFO: Building PKG (CArchive) fuzz_chart.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_chart.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23091 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23201 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_chart.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_chart.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_chart.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_chart Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_load.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_load.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_load.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_load Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_load.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_load Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_load Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_load --onefile --name fuzz_load.pkg /src/fuzz_load.py Step #12 - "compile-libfuzzer-undefined-x86_64": 85 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 85 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: wrote /src/openpyxl/fuzz_load.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 198 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 208 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 960 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1065 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2927 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4789 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 4884 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 4894 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 4894 INFO: Analyzing /src/fuzz_load.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4897 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 4999 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5215 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5237 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6166 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6580 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6583 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6596 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6598 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6606 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7125 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/warn-fuzz_load.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7146 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/xref-fuzz_load.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7162 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7162 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7162 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7533 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_load/fuzz_load.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7548 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7548 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7548 INFO: Building PKG (CArchive) fuzz_load.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23021 INFO: Building PKG (CArchive) fuzz_load.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23023 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23023 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23023 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23023 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23023 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_load.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23024 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23114 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_load.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_load.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_load.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_load Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_sort.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_sort.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_sort.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_sort Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_sort.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sort Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_sort Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_sort --onefile --name fuzz_sort.pkg /src/fuzz_sort.py Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_sort.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 200 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 200 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 200 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 200 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 201 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 201 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 211 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 951 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1073 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2978 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4882 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 4977 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 4987 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 4987 INFO: Analyzing /src/fuzz_sort.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4991 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5091 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5307 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5329 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6267 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6683 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6687 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6700 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6703 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6711 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7253 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/warn-fuzz_sort.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7275 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/xref-fuzz_sort.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7292 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7293 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7293 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7673 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_sort/fuzz_sort.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7689 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7689 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7689 INFO: Building PKG (CArchive) fuzz_sort.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23157 INFO: Building PKG (CArchive) fuzz_sort.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_sort.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23159 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23246 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_sort.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_sort.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_sort.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_sort Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_cellutil.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_cellutil.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_cellutil.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_cellutil Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_cellutil.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_cellutil Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_cellutil Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_cellutil --onefile --name fuzz_cellutil.pkg /src/fuzz_cellutil.py Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: wrote /src/openpyxl/fuzz_cellutil.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 197 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 198 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 208 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1117 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1219 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2967 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4816 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 4925 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 4935 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 4935 INFO: Analyzing /src/fuzz_cellutil.py Step #12 - "compile-libfuzzer-undefined-x86_64": 4939 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5022 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5234 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5255 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6173 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6587 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6590 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6603 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6606 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6614 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7128 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/warn-fuzz_cellutil.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7149 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/xref-fuzz_cellutil.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7164 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7164 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7164 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7537 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_cellutil/fuzz_cellutil.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7553 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7553 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7553 INFO: Building PKG (CArchive) fuzz_cellutil.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23119 INFO: Building PKG (CArchive) fuzz_cellutil.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23121 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23122 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23122 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23122 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23122 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_cellutil.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23122 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23206 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_cellutil.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_cellutil.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_cellutil.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_cellutil Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_formulae.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_formulae.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_formulae.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_formulae Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_formulae.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_formulae Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_formulae Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_formulae --onefile --name fuzz_formulae.pkg /src/fuzz_formulae.py Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: wrote /src/openpyxl/fuzz_formulae.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 93 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 202 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 203 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 203 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 213 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1145 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3087 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4633 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5050 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5145 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5155 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5155 INFO: Analyzing /src/fuzz_formulae.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5158 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5245 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5476 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5498 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6424 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 6839 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 6842 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 6855 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 6858 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6867 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7387 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/warn-fuzz_formulae.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7408 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/xref-fuzz_formulae.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7423 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7423 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7423 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 7791 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_formulae/fuzz_formulae.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 7806 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 7806 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7806 INFO: Building PKG (CArchive) fuzz_formulae.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23301 INFO: Building PKG (CArchive) fuzz_formulae.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_formulae.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23303 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23386 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_formulae.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_formulae.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_formulae.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_formulae Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_basic.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_basic.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_basic.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_basic Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_basic.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_basic Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_basic Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_basic --onefile --name fuzz_basic.pkg /src/fuzz_basic.py Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 89 INFO: wrote /src/openpyxl/fuzz_basic.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 91 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 199 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 199 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 199 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 199 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 199 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 200 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1011 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1119 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3414 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5495 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5605 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5615 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5615 INFO: Analyzing /src/fuzz_basic.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5619 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5702 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5915 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5938 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6859 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 7279 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 7283 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 7296 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 7298 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7306 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7831 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/warn-fuzz_basic.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7852 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/xref-fuzz_basic.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7868 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7868 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7868 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 8236 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_basic/fuzz_basic.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 8252 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 8252 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 8252 INFO: Building PKG (CArchive) fuzz_basic.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23735 INFO: Building PKG (CArchive) fuzz_basic.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23737 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23737 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23737 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23737 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23737 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_basic.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23738 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23804 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_basic.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_basic.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_basic.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_basic Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_comment.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_comment.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_comment.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_comment Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_comment.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_comment Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_comment Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_comment --onefile --name fuzz_comment.pkg /src/fuzz_comment.py Step #12 - "compile-libfuzzer-undefined-x86_64": 85 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.5 Step #12 - "compile-libfuzzer-undefined-x86_64": 85 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 86 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 87 INFO: wrote /src/openpyxl/fuzz_comment.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 88 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 195 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 195 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 195 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 195 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 195 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 196 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 206 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1000 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1109 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3389 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5467 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5574 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5584 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5584 INFO: Analyzing /src/fuzz_comment.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5587 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5670 INFO: Processing standard module hook 'hook-openpyxl.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5884 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5906 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6836 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 7248 INFO: Performing binary vs. data reclassification (2 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 7251 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 7264 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 7267 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 7275 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 7796 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/warn-fuzz_comment.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 7817 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/xref-fuzz_comment.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 7832 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 7832 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 7832 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 8203 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_comment/fuzz_comment.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 8218 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 8219 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 8219 INFO: Building PKG (CArchive) fuzz_comment.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23682 INFO: Building PKG (CArchive) fuzz_comment.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_comment.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 23684 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 23767 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_comment.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_comment.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_comment.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_comment Finished Step #12 - "compile-libfuzzer-undefined-x86_64" Starting Step #13 - "build-check-libfuzzer-undefined-x86_64" Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_formulae Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_chart Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_load Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_sort Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_basic Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_comment Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_sheet Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpym3ns9w_/fuzz_cellutil Finished Step #13 - "build-check-libfuzzer-undefined-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/openpyxl Step #15: adding: fuzz_basic (deflated 31%) Step #15: adding: fuzz_basic.pkg (deflated 1%) Step #15: adding: fuzz_cellutil (deflated 32%) Step #15: adding: fuzz_cellutil.pkg (deflated 1%) Step #15: adding: fuzz_chart (deflated 31%) Step #15: adding: fuzz_chart.pkg (deflated 1%) Step #15: adding: fuzz_comment (deflated 32%) Step #15: adding: fuzz_comment.pkg (deflated 1%) Step #15: adding: fuzz_formulae (deflated 33%) Step #15: adding: fuzz_formulae.pkg (deflated 1%) Step #15: adding: fuzz_load (deflated 31%) Step #15: adding: fuzz_load.pkg (deflated 1%) Step #15: adding: fuzz_sheet (deflated 32%) Step #15: adding: fuzz_sheet.pkg (deflated 1%) Step #15: adding: fuzz_sort (deflated 31%) Step #15: adding: fuzz_sort.pkg (deflated 1%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: sanitizer_with_fuzzer.so (deflated 70%) Step #15: adding: test.xlsx (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 159 0 0 100 159 0 749 --:--:-- --:--:-- --:--:-- 750 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 225M 0 0 4 10.0M 0 87.2M 0:00:02 --:--:-- 0:00:02 87.0M 68 225M 0 0 68 153M 0 137M 0:00:01 0:00:01 --:--:-- 137M 100 225M 0 0 100 225M 0 127M 0:00:01 0:00:01 --:--:-- 127M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 94 0 0 100 94 0 347 --:--:-- --:--:-- --:--:-- 348 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 35 0 0 100 35 0 154 --:--:-- --:--:-- --:--:-- 154 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/openpyxl Finished Step #20 PUSH DONE