starting build "c43061d1-8da6-4c7c-a4db-ee0af3f26510" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 15.87kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 5f14f2d5a944: Pulling fs layer Step #1: f972795033e0: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 45de6e62747b: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: e2d79d747ed8: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: da6fa1422508: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: 236229e44656: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 5f14f2d5a944: Waiting Step #1: db7af1b26c60: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: f96a58b6493f: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 1c6dc0c7729f: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 5f14f2d5a944: Verifying Checksum Step #1: 5f14f2d5a944: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: 5f14f2d5a944: Pull complete Step #1: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> dc4e9bdad619 Step #1: Step 2/5 : RUN git clone https://github.com/googleapis/python-logging gcloud-logging Step #1: ---> Running in 0cc0f18f7d6d Step #1: Cloning into 'gcloud-logging'... Step #1: Removing intermediate container 0cc0f18f7d6d Step #1: ---> 68d4e2452cb3 Step #1: Step 3/5 : RUN pip3 install --upgrade pip mock Step #1: ---> Running in eaeb9fdbc4bf Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Collecting mock Step #1: Downloading https://files.pythonhosted.org/packages/6b/20/471f41173930550f279ccb65596a5ac19b9ac974a8d93679bcd3e0c31498/mock-5.1.0-py3-none-any.whl Step #1: Installing collected packages: pip, mock Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed mock-5.1.0 pip-24.0 Step #1: Removing intermediate container eaeb9fdbc4bf Step #1: ---> 522f4a210a7d Step #1: Step 4/5 : WORKDIR gcloud-logging Step #1: ---> Running in eb2aaf8a6c9d Step #1: Removing intermediate container eb2aaf8a6c9d Step #1: ---> e5b2b1a7a90b Step #1: Step 5/5 : COPY build.sh fuzz_*.py $SRC/ Step #1: ---> f6de41db7296 Step #1: Successfully built f6de41db7296 Step #1: Successfully tagged gcr.io/oss-fuzz/g-cloud-logging-py:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/g-cloud-logging-py Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileTc03jP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/gcloud-logging/.git Step #2 - "srcmap": + GIT_DIR=/src/gcloud-logging Step #2 - "srcmap": + cd /src/gcloud-logging Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/googleapis/python-logging Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=0fbde78eb3e0fcbf596ad80fa4931ad2ff6fbacc Step #2 - "srcmap": + jq_inplace /tmp/fileTc03jP '."/src/gcloud-logging" = { type: "git", url: "https://github.com/googleapis/python-logging", rev: "0fbde78eb3e0fcbf596ad80fa4931ad2ff6fbacc" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileqrP4y9 Step #2 - "srcmap": + cat /tmp/fileTc03jP Step #2 - "srcmap": + jq '."/src/gcloud-logging" = { type: "git", url: "https://github.com/googleapis/python-logging", rev: "0fbde78eb3e0fcbf596ad80fa4931ad2ff6fbacc" }' Step #2 - "srcmap": + mv /tmp/fileqrP4y9 /tmp/fileTc03jP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileTc03jP Step #2 - "srcmap": + rm /tmp/fileTc03jP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/gcloud-logging": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/googleapis/python-logging", Step #2 - "srcmap": "rev": "0fbde78eb3e0fcbf596ad80fa4931ad2ff6fbacc" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install --upgrade pip Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/gcloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.17.0-py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-appengine-logging<2.0.0dev,>=0.1.0 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_appengine_logging-1.4.1-py2.py3-none-any.whl.metadata (5.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-audit-log<1.0.0dev,>=0.1.0 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_audit_log-0.2.5-py2.py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-cloud-core<3.0.0dev,>=2.0.0 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.1-py2.py3-none-any.whl.metadata (2.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpc-google-iam-v1<1.0.0dev,>=0.12.4 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpc_google_iam_v1-0.13.0-py2.py3-none-any.whl.metadata (3.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting proto-plus<2.0.0dev,>=1.22.0 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.23.0-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting protobuf!=3.20.0,!=3.20.1,!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<5.0.0dev,>=3.19.5 (from google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading protobuf-4.25.2-cp37-abi3-manylinux2014_x86_64.whl.metadata (541 bytes) Step #3 - "compile-libfuzzer-address-x86_64": Collecting googleapis-common-protos<2.0.dev0,>=1.56.2 (from google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading googleapis_common_protos-1.62.0-py2.py3-none-any.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting google-auth<3.0.dev0,>=2.14.1 (from google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_auth-2.27.0-py2.py3-none-any.whl.metadata (4.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests<3.0.0.dev0,>=2.18.0 (from google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.31.0-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio<2.0dev,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio-1.60.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting grpcio-status<2.0.dev0,>=1.33.2 (from google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpcio_status-1.60.1-py3-none-any.whl.metadata (1.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cachetools<6.0,>=2.0.0 (from google-auth<3.0.dev0,>=2.14.1->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cachetools-5.3.2-py3-none-any.whl.metadata (5.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1-modules>=0.2.1 (from google-auth<3.0.dev0,>=2.14.1->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1_modules-0.3.0-py2.py3-none-any.whl (181 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/181.3 kB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/181.3 kB 955.9 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 122.9/181.3 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 181.3/181.3 kB 2.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting rsa<5,>=3.1.4 (from google-auth<3.0.dev0,>=2.14.1->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rsa-4.9-py3-none-any.whl (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset-normalizer<4,>=2 (from requests<3.0.0.dev0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests<3.0.0.dev0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.6-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3.0.0.dev0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.2.0-py3-none-any.whl.metadata (6.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi>=2017.4.17 (from requests<3.0.0.dev0,>=2.18.0->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pyasn1<0.6.0,>=0.4.6 (from pyasn1-modules>=0.2.1->google-auth<3.0.dev0,>=2.14.1->google-api-core!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-api-core[grpc]!=2.0.*,!=2.1.*,!=2.2.*,!=2.3.*,!=2.4.*,!=2.5.*,!=2.6.*,!=2.7.*,<3.0.0dev,>=1.33.2->google-cloud-logging==3.9.0) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pyasn1-0.5.1-py2.py3-none-any.whl.metadata (8.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_api_core-2.17.0-py3-none-any.whl (136 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/136.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 136.9/136.9 kB 9.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_cloud_appengine_logging-1.4.1-py2.py3-none-any.whl (15 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading google_cloud_core-2.4.1-py2.py3-none-any.whl (29 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading grpc_google_iam_v1-0.13.0-py2.py3-none-any.whl (25 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading proto_plus-1.23.0-py3-none-any.whl (48 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/48.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 48.8/48.8 kB 4.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading protobuf-4.25.2-cp37-abi3-manylinux2014_x86_64.whl (294 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/294.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 266.2/294.6 kB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 294.6/294.6 kB 6.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading google_auth-2.27.0-py2.py3-none-any.whl (186 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/186.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 186.8/186.8 kB 19.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading googleapis_common_protos-1.62.0-py2.py3-none-any.whl (228 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/228.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.7/228.7 kB 20.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpcio-1.60.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.4 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.4 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.4 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/5.4 MB 25.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 4.0/5.4 MB 42.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.4/5.4 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/5.4 MB 36.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading grpcio_status-1.60.1-py3-none-any.whl (14 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.31.0-py3-none-any.whl (62 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/62.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.6/62.6 kB 6.7 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading cachetools-5.3.2-py3-none-any.whl (9.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl (163 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/163.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/163.8 kB 16.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 13.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading idna-3.6-py3-none-any.whl (61 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/61.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.6/61.6 kB 5.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading urllib3-2.2.0-py3-none-any.whl (120 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/120.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 120.9/120.9 kB 12.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pyasn1-0.5.1-py2.py3-none-any.whl (84 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/84.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 84.9/84.9 kB 8.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for google-cloud-logging (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for google-cloud-logging: filename=google_cloud_logging-3.9.0-py2.py3-none-any.whl size=207403 sha256=7bd32607dfafa9221986691fcfc3276af90e79076cc33b61b11fc1a85253edde Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /root/.cache/pip/wheels/cb/6b/e9/0a778b187e17aad69669ecf5cbdf86a35502e7fa6fc8f536e0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: urllib3, pyasn1, protobuf, idna, grpcio, charset-normalizer, certifi, cachetools, rsa, requests, pyasn1-modules, proto-plus, googleapis-common-protos, grpcio-status, google-cloud-audit-log, google-auth, grpc-google-iam-v1, google-api-core, google-cloud-core, google-cloud-appengine-logging, google-cloud-logging Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed cachetools-5.3.2 certifi-2024.2.2 charset-normalizer-3.3.2 google-api-core-2.17.0 google-auth-2.27.0 google-cloud-appengine-logging-1.4.1 google-cloud-audit-log-0.2.5 google-cloud-core-2.4.1 google-cloud-logging-3.9.0 googleapis-common-protos-1.62.0 grpc-google-iam-v1-0.13.0 grpcio-1.60.1 grpcio-status-1.60.1 idna-3.6 proto-plus-1.23.0 protobuf-4.25.2 pyasn1-0.5.1 pyasn1-modules-0.3.0 requests-2.31.0 rsa-4.9 urllib3-2.2.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_helpers --onefile --name fuzz_helpers.pkg /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: wrote /src/gcloud-logging/fuzz_helpers.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 37 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 323 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 324 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 324 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 326 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 331 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3546 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3547 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5546 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5698 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5728 INFO: Analyzing /src/fuzz_helpers.py Step #3 - "compile-libfuzzer-address-x86_64": 10326 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10326 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 10327 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10337 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10340 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10343 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10344 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10403 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10460 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10463 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10490 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 10498 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 10506 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 10508 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 10511 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 10514 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 10533 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 12075 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 12075 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 12083 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_helpers/fuzz_helpers.pkg/warn-fuzz_helpers.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 12153 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_helpers/fuzz_helpers.pkg/xref-fuzz_helpers.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 12180 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 12180 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12180 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 12914 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_helpers/fuzz_helpers.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12929 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 12929 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12929 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22175 INFO: Building PKG (CArchive) fuzz_helpers.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 22178 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 22178 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 22178 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 22178 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 22178 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22179 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22275 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_helpers.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_helpers.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_helpers Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_resources --onefile --name fuzz_resources.pkg /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: wrote /src/gcloud-logging/fuzz_resources.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 37 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 316 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 317 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 317 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 319 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 323 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3549 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3550 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5516 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5669 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5697 INFO: Analyzing /src/fuzz_resources.py Step #3 - "compile-libfuzzer-address-x86_64": 10299 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10299 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 10300 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10310 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10313 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10316 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10316 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10371 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10427 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10430 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10456 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 10464 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 10473 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 10475 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 10477 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 10481 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 10499 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 11995 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 11995 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 12004 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_resources/fuzz_resources.pkg/warn-fuzz_resources.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 12072 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_resources/fuzz_resources.pkg/xref-fuzz_resources.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 12092 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 12092 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12092 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 12839 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_resources/fuzz_resources.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12854 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 12854 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12855 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22104 INFO: Building PKG (CArchive) fuzz_resources.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22108 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22198 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_resources.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_resources.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_resources Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_handlers --onefile --name fuzz_handlers.pkg /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: wrote /src/gcloud-logging/fuzz_handlers.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 69 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 37 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 317 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 317 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 317 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 319 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 324 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3521 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3522 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5474 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5626 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5656 INFO: Analyzing /src/fuzz_handlers.py Step #3 - "compile-libfuzzer-address-x86_64": 10135 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10135 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 10136 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10146 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10149 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10152 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10152 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10207 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10262 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10265 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10292 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 10300 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 10308 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 10310 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 10313 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 10316 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 10334 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 11857 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 11858 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 11867 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_handlers/fuzz_handlers.pkg/warn-fuzz_handlers.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 11937 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_handlers/fuzz_handlers.pkg/xref-fuzz_handlers.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 11957 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 11957 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11957 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 12689 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_handlers/fuzz_handlers.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12704 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 12704 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12704 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 21957 INFO: Building PKG (CArchive) fuzz_handlers.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 21960 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 21960 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 21960 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 21960 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 21960 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": 21961 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22056 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_handlers.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_handlers.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_handlers Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_entries Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_entries --onefile --name fuzz_entries.pkg /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: Platform: Linux-5.10.0-27-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 67 INFO: wrote /src/gcloud-logging/fuzz_entries.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 36 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 325 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 326 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 326 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 328 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 333 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3480 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3481 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5495 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5651 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5680 INFO: Analyzing /src/fuzz_entries.py Step #3 - "compile-libfuzzer-address-x86_64": 10137 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 10138 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 10139 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10149 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10152 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10154 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10154 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10209 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10265 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10268 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 10294 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 10302 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 10311 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 10313 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 10316 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 10319 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 10338 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 11853 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 11853 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 11861 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_entries/fuzz_entries.pkg/warn-fuzz_entries.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 11930 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_entries/fuzz_entries.pkg/xref-fuzz_entries.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 11949 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 11950 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 11950 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 12688 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_entries/fuzz_entries.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 12703 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 12704 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 12704 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 21952 INFO: Building PKG (CArchive) fuzz_entries.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 21955 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 21955 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 21955 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 21955 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 21955 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": 21956 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22058 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_entries.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_entries.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_entries Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 81271cf7a52d: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 076e7ea7d2be: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31dcf48b8b3c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7d0504eb26f4: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8155837b9b6e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b981ea28643a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0d80090e4d10: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 40df21b34b6e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d77fafe1f614: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 170e46022092: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f9826e811f7: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fa8f1fe6cbd5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2b0d37b71a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1a5430d9da5c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6da9817935dd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 11beb6e5e983: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_entries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_handlers Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 4 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_entries Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_resources Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfnuuq1_4/fuzz_handlers Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 4 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpfnuuq1_4/fuzz_helpers', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpfnuuq1_4/fuzz_helpers'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_helpers seems to have either startup crash or exit:\n/tmp/not-out/tmpfnuuq1_4/fuzz_helpers -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "requests/compat.py", line 11, in \nModuleNotFoundError: No module named \'chardet\'\n\nDuring handling of the above exception, another exception occurred:\n\nTraceback (most recent call last):\n File "google/auth/transport/requests.py", line 26, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/__init__.py", line 45, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/exceptions.py", line 9, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/compat.py", line 13, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/__init__.py", line 24, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/api.py", line 5, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/cd.py", line 14, in \nModuleNotFoundError: No module named \'charset_normalizer.md__mypyc\'\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File "fuzz_helpers.py", line 19, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/__init__.py", line 21, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/client.py", line 23, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/client/__init__.py", line 29, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/auth/transport/requests.py", line 28, in \nImportError: The requests library is not installed from please install the requests package to use the requests transport.\n[115] Failed to execute script \'fuzz_helpers\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_helpers seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpfnuuq1_4/fuzz_helpers -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 11, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'chardet' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": During handling of the above exception, another exception occurred: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 26, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/__init__.py", line 45, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/exceptions.py", line 9, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 13, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/__init__.py", line 24, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/api.py", line 5, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/cd.py", line 14, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'charset_normalizer.md__mypyc' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": The above exception was the direct cause of the following exception: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_helpers.py", line 19, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/__init__.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/client.py", line 23, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/client/__init__.py", line 29, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 28, in Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: The requests library is not installed from please install the requests package to use the requests transport. Step #4 - "build-check-libfuzzer-address-x86_64": [189] Failed to execute script 'fuzz_helpers' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpfnuuq1_4/fuzz_entries', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpfnuuq1_4/fuzz_entries'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_entries seems to have either startup crash or exit:\n/tmp/not-out/tmpfnuuq1_4/fuzz_entries -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "requests/compat.py", line 11, in \nModuleNotFoundError: No module named \'chardet\'\n\nDuring handling of the above exception, another exception occurred:\n\nTraceback (most recent call last):\n File "google/auth/transport/requests.py", line 26, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/__init__.py", line 45, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/exceptions.py", line 9, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/compat.py", line 13, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/__init__.py", line 24, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/api.py", line 5, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/cd.py", line 14, in \nModuleNotFoundError: No module named \'charset_normalizer.md__mypyc\'\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File "fuzz_entries.py", line 19, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/__init__.py", line 21, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/client.py", line 23, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/client/__init__.py", line 29, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/auth/transport/requests.py", line 28, in \nImportError: The requests library is not installed from please install the requests package to use the requests transport.\n[116] Failed to execute script \'fuzz_entries\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_entries seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpfnuuq1_4/fuzz_entries -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 11, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'chardet' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": During handling of the above exception, another exception occurred: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 26, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/__init__.py", line 45, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/exceptions.py", line 9, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 13, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/__init__.py", line 24, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/api.py", line 5, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/cd.py", line 14, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'charset_normalizer.md__mypyc' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": The above exception was the direct cause of the following exception: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_entries.py", line 19, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/__init__.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/client.py", line 23, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/client/__init__.py", line 29, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 28, in Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: The requests library is not installed from please install the requests package to use the requests transport. Step #4 - "build-check-libfuzzer-address-x86_64": [216] Failed to execute script 'fuzz_entries' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpfnuuq1_4/fuzz_resources', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpfnuuq1_4/fuzz_resources'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_resources seems to have either startup crash or exit:\n/tmp/not-out/tmpfnuuq1_4/fuzz_resources -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting google.cloud.logging_v2\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting google.cloud.logging_v2.gapic_version\nINFO: Instrumenting google.cloud.logging_v2.client\nINFO: Instrumenting google.api_core\nINFO: Instrumenting google.api_core.version\nINFO: Instrumenting google.api_core.client_options\nINFO: Instrumenting google.cloud.client\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting google.api_core.exceptions\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting datetime\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting google.rpc.error_details_pb2\nINFO: Instrumenting google.protobuf\nINFO: Instrumenting google.protobuf.descriptor\nINFO: Instrumenting google.protobuf.internal\nINFO: Instrumenting google.protobuf.internal.api_implementation\nINFO: Instrumenting google.protobuf.message\nINFO: Instrumenting google.protobuf.internal.enum_type_wrapper\nINFO: Instrumenting google.protobuf.descriptor_pool\nINFO: Instrumenting google.protobuf.descriptor_database\nINFO: Instrumenting google.protobuf.text_encoding\nINFO: Instrumenting google.protobuf.internal.python_message\nINFO: Instrumenting google.protobuf.text_format\nINFO: Instrumenting encodings.raw_unicode_escape\nINFO: Instrumenting encodings.unicode_escape\nINFO: Instrumenting google.protobuf.internal.decoder\nINFO: Instrumenting google.protobuf.internal.containers\nINFO: Instrumenting copy\nINFO: Instrumenting google.protobuf.internal.encoder\nINFO: Instrumenting google.protobuf.internal.wire_format\nINFO: Instrumenting google.protobuf.internal.type_checkers\nINFO: Instrumenting numbers\nINFO: Instrumenting google.protobuf.unknown_fields\nINFO: Instrumenting google.protobuf.internal.extension_dict\nINFO: Instrumenting google.protobuf.internal.message_listener\nINFO: Instrumenting google.protobuf.internal.well_known_types\nINFO: Instrumenting google.protobuf.internal.field_mask\nINFO: Instrumenting google.protobuf.reflection\nINFO: Instrumenting google.protobuf.message_factory\nINFO: Instrumenting google.protobuf.pyext\nINFO: Instrumenting google.protobuf.pyext.cpp_message\nINFO: Instrumenting google.protobuf.symbol_database\nINFO: Instrumenting google.protobuf.duration_pb2\nINFO: Instrumenting google.protobuf.internal.builder\nINFO: Instrumenting grpc\nINFO: Instrumenting grpc._compression\nINFO: Instrumenting grpc._cython\nINFO: Instrumenting grpc._observability\nINFO: Instrumenting grpc._typing\nINFO: Instrumenting grpc._runtime_protos\nINFO: Instrumenting grpc._grpcio_metadata\nINFO: Instrumenting grpc.aio\nINFO: Instrumenting grpc.aio._base_call\nINFO: Instrumenting grpc.aio._metadata\nINFO: Instrumenting grpc.aio._typing\nINFO: Instrumenting grpc.aio._base_channel\nINFO: Instrumenting grpc.aio._base_server\nINFO: Instrumenting grpc.aio._call\nINFO: Instrumenting grpc._common\nINFO: Instrumenting grpc.aio._channel\nINFO: Instrumenting grpc.aio._interceptor\nINFO: Instrumenting grpc.aio._utils\nINFO: Instrumenting grpc.aio._server\nINFO: Instrumenting grpc_status\nINFO: Instrumenting grpc_status.rpc_status\nINFO: Instrumenting google.rpc.status_pb2\nINFO: Instrumenting google.protobuf.any_pb2\nINFO: Instrumenting grpc_status._common\nINFO: Instrumenting grpc_status._async\nINFO: Instrumenting grpc.experimental\nINFO: Instrumenting grpc._simple_stubs\nINFO: Instrumenting grpc.experimental.aio\nINFO: Instrumenting google.auth\nINFO: Instrumenting google.auth.version\nINFO: Instrumenting google.auth._default\nINFO: Instrumenting google.auth.environment_vars\nINFO: Instrumenting google.auth.exceptions\nINFO: Instrumenting google.auth.transport\nINFO: Instrumenting google.auth.transport._http_client\nINFO: Instrumenting google.auth.credentials\nINFO: Instrumenting google.auth._helpers\nINFO: Instrumenting google.auth.metrics\nINFO: Instrumenting platform\nINFO: Instrumenting google.auth._refresh_worker\nINFO: Instrumenting google.auth.transport.requests\nINFO: Instrumenting requests\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3._base_connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.util\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting hashlib\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting queue\nINFO: Instrumenting urllib3._request_methods\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting requests.exceptions\nINFO: Instrumenting requests.compat\nINFO: Instrumenting charset_normalizer\nINFO: Instrumenting charset_normalizer.api\nINFO: Instrumenting charset_normalizer.cd\nINFO: Instrumenting charset_normalizer.constant\nTraceback (most recent call last):\n File "requests/compat.py", line 11, in \nModuleNotFoundError: No module named \'chardet\'\n\nDuring handling of the above exception, another exception occurred:\n\nTraceback (most recent call last):\n File "google/auth/transport/requests.py", line 26, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/__init__.py", line 45, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/exceptions.py", line 9, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/compat.py", line 13, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/__init__.py", line 24, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/api.py", line 5, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/cd.py", line 14, in \nModuleNotFoundError: No module named \'charset_normalizer.md__mypyc\'\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File "fuzz_resources.py", line 21, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/__init__.py", line 21, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/client.py", line 23, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/client/__init__.py", line 29, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/auth/transport/requests.py", line 28, in \nImportError: The requests library is not installed from please install the requests package to use the requests transport.\n[138] Failed to execute script \'fuzz_resources\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_resources seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpfnuuq1_4/fuzz_resources -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2 Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2.gapic_version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.client_options Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.rpc.error_details_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.api_implementation Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.enum_type_wrapper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor_pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor_database Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.text_encoding Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.python_message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.text_format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.raw_unicode_escape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.unicode_escape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.containers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.wire_format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.type_checkers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.unknown_fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.extension_dict Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.message_listener Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.well_known_types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.field_mask Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.reflection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.message_factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.pyext Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.pyext.cpp_message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.symbol_database Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.duration_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.builder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._cython Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._observability Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._runtime_protos Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._grpcio_metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_call Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_channel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_server Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._call Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._channel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._interceptor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._server Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status.rpc_status Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.rpc.status_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.any_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status._async Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.experimental Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._simple_stubs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.experimental.aio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._default Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.environment_vars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport._http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._refresh_worker Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport.requests Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._base_connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._request_methods Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.api Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.cd Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.constant Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 11, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'chardet' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": During handling of the above exception, another exception occurred: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 26, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/__init__.py", line 45, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/exceptions.py", line 9, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 13, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/__init__.py", line 24, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/api.py", line 5, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/cd.py", line 14, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'charset_normalizer.md__mypyc' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": The above exception was the direct cause of the following exception: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_resources.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/__init__.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/client.py", line 23, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/client/__init__.py", line 29, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 28, in Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: The requests library is not installed from please install the requests package to use the requests transport. Step #4 - "build-check-libfuzzer-address-x86_64": [243] Failed to execute script 'fuzz_resources' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpfnuuq1_4/fuzz_handlers', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpfnuuq1_4/fuzz_handlers'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_handlers seems to have either startup crash or exit:\n/tmp/not-out/tmpfnuuq1_4/fuzz_handlers -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting google.cloud.logging_v2\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nINFO: Instrumenting __future__\nINFO: Instrumenting google.cloud.logging_v2.gapic_version\nINFO: Instrumenting google.cloud.logging_v2.client\nINFO: Instrumenting google.api_core\nINFO: Instrumenting google.api_core.version\nINFO: Instrumenting google.api_core.client_options\nINFO: Instrumenting google.cloud.client\nINFO: Instrumenting json\nINFO: Instrumenting json.decoder\nINFO: Instrumenting json.scanner\nINFO: Instrumenting json.encoder\nINFO: Instrumenting google.api_core.exceptions\nINFO: Instrumenting http\nINFO: Instrumenting http.client\nINFO: Instrumenting email\nINFO: Instrumenting email.parser\nINFO: Instrumenting email.feedparser\nINFO: Instrumenting email.errors\nINFO: Instrumenting email._policybase\nINFO: Instrumenting email.header\nINFO: Instrumenting email.quoprimime\nINFO: Instrumenting email.base64mime\nINFO: Instrumenting base64\nINFO: Instrumenting email.charset\nINFO: Instrumenting email.encoders\nINFO: Instrumenting quopri\nINFO: Instrumenting email.utils\nINFO: Instrumenting random\nINFO: Instrumenting bisect\nINFO: Instrumenting datetime\nINFO: Instrumenting urllib\nINFO: Instrumenting urllib.parse\nINFO: Instrumenting email._parseaddr\nINFO: Instrumenting calendar\nINFO: Instrumenting locale\nINFO: Instrumenting email.message\nINFO: Instrumenting uu\nINFO: Instrumenting email._encoded_words\nINFO: Instrumenting email.iterators\nINFO: Instrumenting ssl\nINFO: Instrumenting google.rpc.error_details_pb2\nINFO: Instrumenting google.protobuf\nINFO: Instrumenting google.protobuf.descriptor\nINFO: Instrumenting google.protobuf.internal\nINFO: Instrumenting google.protobuf.internal.api_implementation\nINFO: Instrumenting google.protobuf.message\nINFO: Instrumenting google.protobuf.internal.enum_type_wrapper\nINFO: Instrumenting google.protobuf.descriptor_pool\nINFO: Instrumenting google.protobuf.descriptor_database\nINFO: Instrumenting google.protobuf.text_encoding\nINFO: Instrumenting google.protobuf.internal.python_message\nINFO: Instrumenting google.protobuf.text_format\nINFO: Instrumenting encodings.raw_unicode_escape\nINFO: Instrumenting encodings.unicode_escape\nINFO: Instrumenting google.protobuf.internal.decoder\nINFO: Instrumenting google.protobuf.internal.containers\nINFO: Instrumenting copy\nINFO: Instrumenting google.protobuf.internal.encoder\nINFO: Instrumenting google.protobuf.internal.wire_format\nINFO: Instrumenting google.protobuf.internal.type_checkers\nINFO: Instrumenting numbers\nINFO: Instrumenting google.protobuf.unknown_fields\nINFO: Instrumenting google.protobuf.internal.extension_dict\nINFO: Instrumenting google.protobuf.internal.message_listener\nINFO: Instrumenting google.protobuf.internal.well_known_types\nINFO: Instrumenting google.protobuf.internal.field_mask\nINFO: Instrumenting google.protobuf.reflection\nINFO: Instrumenting google.protobuf.message_factory\nINFO: Instrumenting google.protobuf.pyext\nINFO: Instrumenting google.protobuf.pyext.cpp_message\nINFO: Instrumenting google.protobuf.symbol_database\nINFO: Instrumenting google.protobuf.duration_pb2\nINFO: Instrumenting google.protobuf.internal.builder\nINFO: Instrumenting grpc\nINFO: Instrumenting grpc._compression\nINFO: Instrumenting grpc._cython\nINFO: Instrumenting asyncio\nINFO: Instrumenting asyncio.base_events\nINFO: Instrumenting concurrent\nINFO: Instrumenting concurrent.futures\nINFO: Instrumenting concurrent.futures._base\nINFO: Instrumenting asyncio.constants\nINFO: Instrumenting asyncio.coroutines\nINFO: Instrumenting asyncio.base_futures\nINFO: Instrumenting asyncio.format_helpers\nINFO: Instrumenting asyncio.log\nINFO: Instrumenting asyncio.events\nINFO: Instrumenting contextvars\nINFO: Instrumenting asyncio.exceptions\nINFO: Instrumenting asyncio.base_tasks\nINFO: Instrumenting asyncio.futures\nINFO: Instrumenting asyncio.protocols\nINFO: Instrumenting asyncio.sslproto\nINFO: Instrumenting asyncio.transports\nINFO: Instrumenting asyncio.staggered\nINFO: Instrumenting asyncio.locks\nINFO: Instrumenting asyncio.tasks\nINFO: Instrumenting asyncio.trsock\nINFO: Instrumenting asyncio.runners\nINFO: Instrumenting asyncio.queues\nINFO: Instrumenting asyncio.streams\nINFO: Instrumenting asyncio.subprocess\nINFO: Instrumenting asyncio.unix_events\nINFO: Instrumenting asyncio.base_subprocess\nINFO: Instrumenting asyncio.selector_events\nINFO: Instrumenting grpc._observability\nINFO: Instrumenting grpc._typing\nINFO: Instrumenting grpc._runtime_protos\nINFO: Instrumenting grpc._grpcio_metadata\nINFO: Instrumenting grpc.aio\nINFO: Instrumenting grpc.aio._base_call\nINFO: Instrumenting grpc.aio._metadata\nINFO: Instrumenting grpc.aio._typing\nINFO: Instrumenting grpc.aio._base_channel\nINFO: Instrumenting grpc.aio._base_server\nINFO: Instrumenting grpc.aio._call\nINFO: Instrumenting grpc._common\nINFO: Instrumenting grpc.aio._channel\nINFO: Instrumenting grpc.aio._interceptor\nINFO: Instrumenting grpc.aio._utils\nINFO: Instrumenting grpc.aio._server\nINFO: Instrumenting grpc_status\nINFO: Instrumenting grpc_status.rpc_status\nINFO: Instrumenting google.rpc.status_pb2\nINFO: Instrumenting google.protobuf.any_pb2\nINFO: Instrumenting grpc_status._common\nINFO: Instrumenting grpc_status._async\nINFO: Instrumenting grpc.experimental\nINFO: Instrumenting grpc._simple_stubs\nINFO: Instrumenting grpc.experimental.aio\nINFO: Instrumenting google.auth\nINFO: Instrumenting google.auth.version\nINFO: Instrumenting google.auth._default\nINFO: Instrumenting google.auth.environment_vars\nINFO: Instrumenting google.auth.exceptions\nINFO: Instrumenting google.auth.transport\nINFO: Instrumenting google.auth.transport._http_client\nINFO: Instrumenting google.auth.credentials\nINFO: Instrumenting google.auth._helpers\nINFO: Instrumenting google.auth.metrics\nINFO: Instrumenting platform\nINFO: Instrumenting google.auth._refresh_worker\nINFO: Instrumenting google.auth.transport.requests\nINFO: Instrumenting requests\nINFO: Instrumenting urllib3\nINFO: Instrumenting urllib3.exceptions\nINFO: Instrumenting urllib3._base_connection\nINFO: Instrumenting urllib3.util\nINFO: Instrumenting urllib3.util.connection\nINFO: Instrumenting urllib3.util.timeout\nINFO: Instrumenting urllib3.util.request\nINFO: Instrumenting urllib3.util.util\nINFO: Instrumenting urllib3.util.response\nINFO: Instrumenting urllib3.util.retry\nINFO: Instrumenting urllib3.util.ssl_\nINFO: Instrumenting hmac\nINFO: Instrumenting hashlib\nINFO: Instrumenting urllib3.util.url\nINFO: Instrumenting urllib3.util.ssltransport\nINFO: Instrumenting urllib3.util.wait\nINFO: Instrumenting urllib3._collections\nINFO: Instrumenting urllib3._version\nINFO: Instrumenting urllib3.connectionpool\nINFO: Instrumenting queue\nINFO: Instrumenting urllib3._request_methods\nINFO: Instrumenting urllib3.filepost\nINFO: Instrumenting urllib3.fields\nINFO: Instrumenting mimetypes\nINFO: Instrumenting urllib3.response\nINFO: Instrumenting urllib3.connection\nINFO: Instrumenting urllib3.util.ssl_match_hostname\nINFO: Instrumenting ipaddress\nINFO: Instrumenting urllib3.util.proxy\nINFO: Instrumenting urllib3.poolmanager\nINFO: Instrumenting requests.exceptions\nINFO: Instrumenting requests.compat\nINFO: Instrumenting charset_normalizer\nINFO: Instrumenting charset_normalizer.api\nINFO: Instrumenting charset_normalizer.cd\nINFO: Instrumenting charset_normalizer.constant\nTraceback (most recent call last):\n File "requests/compat.py", line 11, in \nModuleNotFoundError: No module named \'chardet\'\n\nDuring handling of the above exception, another exception occurred:\n\nTraceback (most recent call last):\n File "google/auth/transport/requests.py", line 26, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/__init__.py", line 45, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/exceptions.py", line 9, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "requests/compat.py", line 13, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/__init__.py", line 24, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/api.py", line 5, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "charset_normalizer/cd.py", line 14, in \nModuleNotFoundError: No module named \'charset_normalizer.md__mypyc\'\n\nThe above exception was the direct cause of the following exception:\n\nTraceback (most recent call last):\n File "fuzz_handlers.py", line 20, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/__init__.py", line 21, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/logging_v2/client.py", line 23, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/cloud/client/__init__.py", line 29, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "google/auth/transport/requests.py", line 28, in \nImportError: The requests library is not installed from please install the requests package to use the requests transport.\n[156] Failed to execute script \'fuzz_handlers\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpfnuuq1_4/fuzz_handlers seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpfnuuq1_4/fuzz_handlers -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2 Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting __future__ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2.gapic_version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.logging_v2.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.client_options Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.cloud.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.scanner Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting json.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.api_core.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting http.client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.parser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.feedparser Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.errors Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._policybase Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.header Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.quoprimime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.base64mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting base64 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.charset Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.encoders Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting quopri Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting random Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting bisect Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting datetime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib.parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._parseaddr Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting calendar Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting locale Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting uu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email._encoded_words Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting email.iterators Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ssl Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.rpc.error_details_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.api_implementation Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.enum_type_wrapper Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor_pool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.descriptor_database Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.text_encoding Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.python_message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.text_format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.raw_unicode_escape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting encodings.unicode_escape Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.decoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.containers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting copy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.encoder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.wire_format Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.type_checkers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting numbers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.unknown_fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.extension_dict Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.message_listener Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.well_known_types Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.field_mask Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.reflection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.message_factory Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.pyext Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.pyext.cpp_message Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.symbol_database Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.duration_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.internal.builder Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._compression Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._cython Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting concurrent.futures._base Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.constants Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.coroutines Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.format_helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.log Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting contextvars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.futures Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.protocols Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.sslproto Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.transports Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.staggered Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.locks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.tasks Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.trsock Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.runners Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.queues Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.streams Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.unix_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.base_subprocess Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting asyncio.selector_events Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._observability Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._runtime_protos Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._grpcio_metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_call Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._typing Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_channel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._base_server Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._call Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._channel Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._interceptor Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._utils Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.aio._server Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status.rpc_status Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.rpc.status_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.protobuf.any_pb2 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status._common Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc_status._async Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.experimental Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc._simple_stubs Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting grpc.experimental.aio Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._default Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.environment_vars Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport._http_client Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.credentials Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._helpers Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.metrics Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting platform Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth._refresh_worker Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting google.auth.transport.requests Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._base_connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.timeout Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.request Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.util Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.retry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_ Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hmac Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting hashlib Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.url Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssltransport Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.wait Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._collections Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._version Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connectionpool Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting queue Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3._request_methods Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.filepost Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.fields Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting mimetypes Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.response Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.connection Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.ssl_match_hostname Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting ipaddress Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.util.proxy Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting urllib3.poolmanager Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests.exceptions Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting requests.compat Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.api Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.cd Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting charset_normalizer.constant Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 11, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'chardet' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": During handling of the above exception, another exception occurred: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 26, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/__init__.py", line 45, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/exceptions.py", line 9, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "requests/compat.py", line 13, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/__init__.py", line 24, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/api.py", line 5, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "charset_normalizer/cd.py", line 14, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'charset_normalizer.md__mypyc' Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": The above exception was the direct cause of the following exception: Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_handlers.py", line 20, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/__init__.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/logging_v2/client.py", line 23, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/cloud/client/__init__.py", line 29, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "google/auth/transport/requests.py", line 28, in Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: The requests library is not installed from please install the requests package to use the requests transport. Step #4 - "build-check-libfuzzer-address-x86_64": [270] Failed to execute script 'fuzz_handlers' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 100.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image g-cloud-logging-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 g-cloud-logging-py Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 g-cloud-logging-py Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1