starting build "e7ee0211-ec3f-45c2-8072-f3fab7a98541" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f" Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Sending build context to Docker daemon 9.216kB Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": b549f31133a9: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": fc957eac73fe: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2cf09256a281: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ec6a8dc609c2: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 7a0edb5b7d4e: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a3abd53f2343: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 381f9842cba9: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2556f961ed7c: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f32f0bf109f8: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3080c398ec43: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f925d4306557: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a8e77bfec825: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e14ebaf3b579: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f0ce92c57085: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 30f51561ae4d: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2e37b36c08ab: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5b466370ec87: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 96ae8a14006f: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5959649fcaa1: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a373a10f34e4: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 953f85270c93: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0b088d536e47: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2f69140d5d56: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0acd5848d8c2: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 39850466351c: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d218b0d7a99: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f32f0bf109f8: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3ffa2e7dd461: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 82566085f0f7: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a8e77bfec825: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3080c398ec43: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e14ebaf3b579: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f925d4306557: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d96a5a2dfa0: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f15fd50e6658: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 460f78ffa67c: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e751bf5e03f1: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 05b5544b2c30: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 6ac81511fee6: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3de7f2e6012d: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 8b375fb0f308: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 36147e1ccd32: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": bb0c9987d4fa: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f0ce92c57085: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 1b3f8fe6b117: Pulling fs layer Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 30f51561ae4d: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0acd5848d8c2: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2e37b36c08ab: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 381f9842cba9: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 39850466351c: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d218b0d7a99: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 953f85270c93: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5b466370ec87: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3ffa2e7dd461: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0b088d536e47: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 96ae8a14006f: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 82566085f0f7: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2f69140d5d56: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a373a10f34e4: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2556f961ed7c: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d96a5a2dfa0: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": bb0c9987d4fa: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3de7f2e6012d: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 05b5544b2c30: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f15fd50e6658: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 6ac81511fee6: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 1b3f8fe6b117: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 460f78ffa67c: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 8b375fb0f308: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 36147e1ccd32: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e751bf5e03f1: Waiting Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2cf09256a281: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 7a0edb5b7d4e: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 7a0edb5b7d4e: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2556f961ed7c: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2556f961ed7c: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 381f9842cba9: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 381f9842cba9: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": b549f31133a9: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": b549f31133a9: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ec6a8dc609c2: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ec6a8dc609c2: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f925d4306557: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f925d4306557: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a8e77bfec825: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a8e77bfec825: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e14ebaf3b579: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f0ce92c57085: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2e37b36c08ab: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2e37b36c08ab: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 30f51561ae4d: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 30f51561ae4d: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3080c398ec43: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3080c398ec43: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": fc957eac73fe: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": fc957eac73fe: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 96ae8a14006f: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 96ae8a14006f: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5b466370ec87: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5b466370ec87: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5959649fcaa1: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a373a10f34e4: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a373a10f34e4: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 953f85270c93: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 953f85270c93: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0b088d536e47: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2f69140d5d56: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2f69140d5d56: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0acd5848d8c2: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 39850466351c: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d218b0d7a99: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3ffa2e7dd461: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 82566085f0f7: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 82566085f0f7: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d96a5a2dfa0: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d96a5a2dfa0: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 460f78ffa67c: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e751bf5e03f1: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 05b5544b2c30: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 05b5544b2c30: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f15fd50e6658: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f15fd50e6658: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": b549f31133a9: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 6ac81511fee6: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3de7f2e6012d: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 8b375fb0f308: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f32f0bf109f8: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f32f0bf109f8: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 36147e1ccd32: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 36147e1ccd32: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": bb0c9987d4fa: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": bb0c9987d4fa: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 1b3f8fe6b117: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 1b3f8fe6b117: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a3abd53f2343: Verifying Checksum Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a3abd53f2343: Download complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": fc957eac73fe: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2cf09256a281: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ec6a8dc609c2: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 7a0edb5b7d4e: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a3abd53f2343: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 381f9842cba9: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2556f961ed7c: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f32f0bf109f8: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3080c398ec43: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f925d4306557: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a8e77bfec825: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e14ebaf3b579: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f0ce92c57085: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 30f51561ae4d: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2e37b36c08ab: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5b466370ec87: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 96ae8a14006f: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 5959649fcaa1: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": a373a10f34e4: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 953f85270c93: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0b088d536e47: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2f69140d5d56: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 0acd5848d8c2: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 39850466351c: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d218b0d7a99: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3ffa2e7dd461: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 82566085f0f7: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 2d96a5a2dfa0: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": f15fd50e6658: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 460f78ffa67c: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": e751bf5e03f1: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 05b5544b2c30: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 6ac81511fee6: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 3de7f2e6012d: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 8b375fb0f308: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 36147e1ccd32: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": bb0c9987d4fa: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": 1b3f8fe6b117: Pull complete Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Digest: sha256:ca34639fbbd2411ad3b9518c340327e2e1e75674e93b2bb6897f35a0a0ba4626 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> d23a06e68310 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Step 2/4 : RUN git clone https://github.com/pypa/distlib distlib Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> Running in c3ff8cc407ff Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Cloning into 'distlib'... Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Removing intermediate container c3ff8cc407ff Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> 68b7d6547f6b Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Step 3/4 : COPY *.sh *py $SRC/ Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> 7c648b326ad8 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Step 4/4 : WORKDIR $SRC/distlib Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> Running in 0a27ff0812e8 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Removing intermediate container 0a27ff0812e8 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": ---> a33b329ec895 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Successfully built a33b329ec895 Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Successfully tagged gcr.io/oss-fuzz/distlib:latest Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/distlib:latest Finished Step #1 - "build-c95f16ef-8b59-436d-a5a3-e95d5f1a5b8f" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/distlib Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileG2pMYP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/distlib/.git Step #2 - "srcmap": + GIT_DIR=/src/distlib Step #2 - "srcmap": + cd /src/distlib Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/pypa/distlib Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=6286442857de9f734686d08f0e59ca8048ee357a Step #2 - "srcmap": + jq_inplace /tmp/fileG2pMYP '."/src/distlib" = { type: "git", url: "https://github.com/pypa/distlib", rev: "6286442857de9f734686d08f0e59ca8048ee357a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileAHkP6b Step #2 - "srcmap": + cat /tmp/fileG2pMYP Step #2 - "srcmap": + jq '."/src/distlib" = { type: "git", url: "https://github.com/pypa/distlib", rev: "6286442857de9f734686d08f0e59ca8048ee357a" }' Step #2 - "srcmap": + mv /tmp/fileAHkP6b /tmp/fileG2pMYP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileG2pMYP Step #2 - "srcmap": + rm /tmp/fileG2pMYP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/distlib": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/pypa/distlib", Step #2 - "srcmap": "rev": "6286442857de9f734686d08f0e59ca8048ee357a" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/distlib Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: distlib Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for distlib (pyproject.toml) ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for distlib: filename=distlib-0.4.1.dev0-py2.py3-none-any.whl size=469151 sha256=b69cf328c339f6444a759907073488716cc964b7aaf90e6adc1e99146b6af815 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-wusu7equ/wheels/1a/62/a3/2ed4d1e36e554106e9a475971155f5febe445bd182b6f0b6d1 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built distlib Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: distlib Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed distlib-0.4.1.dev0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_metadata.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_metadata.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_metadata.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_metadata Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_metadata.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_metadata Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_metadata Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_metadata --onefile --name fuzz_metadata.pkg /src/fuzz_metadata.py Step #3 - "compile-libfuzzer-address-x86_64": 69 INFO: PyInstaller: 6.10.0, contrib hooks: 2026.0 Step #3 - "compile-libfuzzer-address-x86_64": 69 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: wrote /src/distlib/fuzz_metadata.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 195 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 196 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 209 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 1157 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3128 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5114 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5538 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5632 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5642 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5642 INFO: Analyzing /src/fuzz_metadata.py Step #3 - "compile-libfuzzer-address-x86_64": 5646 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 6210 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6350 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6375 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6743 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6743 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path' Step #3 - "compile-libfuzzer-address-x86_64": 6977 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6977 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 11730 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 11814 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 11893 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 11989 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 11990 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12126 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12187 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12187 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'! Step #3 - "compile-libfuzzer-address-x86_64": 12331 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12331 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'! Step #3 - "compile-libfuzzer-address-x86_64": 12360 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12360 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'! Step #3 - "compile-libfuzzer-address-x86_64": 12396 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12396 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'! Step #3 - "compile-libfuzzer-address-x86_64": 12498 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12498 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'! Step #3 - "compile-libfuzzer-address-x86_64": 12515 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12515 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'! Step #3 - "compile-libfuzzer-address-x86_64": 12527 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12527 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'! Step #3 - "compile-libfuzzer-address-x86_64": 12538 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12538 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'! Step #3 - "compile-libfuzzer-address-x86_64": 12661 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12661 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'! Step #3 - "compile-libfuzzer-address-x86_64": 13289 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 13534 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13534 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'! Step #3 - "compile-libfuzzer-address-x86_64": 13621 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13622 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'! Step #3 - "compile-libfuzzer-address-x86_64": 14357 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 14735 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 14736 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'! Step #3 - "compile-libfuzzer-address-x86_64": 15493 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 15494 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'! Step #3 - "compile-libfuzzer-address-x86_64": 16521 INFO: Performing binary vs. data reclassification (112 entries) Step #3 - "compile-libfuzzer-address-x86_64": 16527 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 16616 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 16620 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 16622 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 16623 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 16625 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 16628 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 16647 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 17321 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/warn-fuzz_metadata.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 17362 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/xref-fuzz_metadata.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 17385 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 17386 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17386 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 18247 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 18271 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 18271 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18271 INFO: Building PKG (CArchive) fuzz_metadata.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 41093 INFO: Building PKG (CArchive) fuzz_metadata.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 41098 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 41098 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 41098 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 41098 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 41098 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_metadata.pkg Step #3 - "compile-libfuzzer-address-x86_64": 41099 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 41197 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_metadata.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_metadata.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_metadata.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_metadata Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_marker.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_marker.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_marker.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_marker Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_marker.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_marker Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_marker Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_marker --onefile --name fuzz_marker.pkg /src/fuzz_marker.py Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: PyInstaller: 6.10.0, contrib hooks: 2026.0 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: wrote /src/distlib/fuzz_marker.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 191 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 192 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 205 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 969 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 1099 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3485 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5669 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5769 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 5780 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 5780 INFO: Analyzing /src/fuzz_marker.py Step #3 - "compile-libfuzzer-address-x86_64": 5783 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 5921 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6444 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6588 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 6936 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 6936 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path' Step #3 - "compile-libfuzzer-address-x86_64": 7192 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 7192 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #3 - "compile-libfuzzer-address-x86_64": 12415 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 12505 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12591 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12709 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12710 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 12853 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12916 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 12916 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'! Step #3 - "compile-libfuzzer-address-x86_64": 13054 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13054 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'! Step #3 - "compile-libfuzzer-address-x86_64": 13085 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13085 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'! Step #3 - "compile-libfuzzer-address-x86_64": 13124 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13124 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'! Step #3 - "compile-libfuzzer-address-x86_64": 13248 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13249 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'! Step #3 - "compile-libfuzzer-address-x86_64": 13267 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13267 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'! Step #3 - "compile-libfuzzer-address-x86_64": 13280 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13280 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'! Step #3 - "compile-libfuzzer-address-x86_64": 13292 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13292 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'! Step #3 - "compile-libfuzzer-address-x86_64": 13427 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 13427 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'! Step #3 - "compile-libfuzzer-address-x86_64": 14081 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 14374 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 14374 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'! Step #3 - "compile-libfuzzer-address-x86_64": 14469 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 14469 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'! Step #3 - "compile-libfuzzer-address-x86_64": 15186 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 15577 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 15577 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'! Step #3 - "compile-libfuzzer-address-x86_64": 16355 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #3 - "compile-libfuzzer-address-x86_64": 16355 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'! Step #3 - "compile-libfuzzer-address-x86_64": 17369 INFO: Performing binary vs. data reclassification (112 entries) Step #3 - "compile-libfuzzer-address-x86_64": 17375 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 17463 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 17486 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 17488 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 17489 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 17491 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 17493 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 17513 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 18183 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/warn-fuzz_marker.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 18224 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/xref-fuzz_marker.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 18248 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 18248 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 18248 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 19105 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19128 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 19128 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19128 INFO: Building PKG (CArchive) fuzz_marker.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 41020 INFO: Building PKG (CArchive) fuzz_marker.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_marker.pkg Step #3 - "compile-libfuzzer-address-x86_64": 41025 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 41145 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_marker.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_marker.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_marker.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_marker Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": fc957eac73fe: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2cf09256a281: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 3fe6cdf04ee1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1084a2b49e83: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 31ba057ecf6d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 59426ba5d39b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 486a672539cd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 02e6586ec68f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 89f4f518033a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4cca2fca8880: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8d2722b29f6b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": cf076a2f8659: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f27a4fa25382: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 289d5a850e7a: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6905faba4c5f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 09ab8394cd99: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d3c9fddcbd10: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 02876c5eb313: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c9d166fcb093: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b083a53f2f2e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 79b7ad49bf4e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 389037f84e56: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f9cfba6d5c34: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4c3801fdf5de: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f293e6beb519: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 480451de0980: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2942f6310072: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4cca2fca8880: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 89f4f518033a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8d2722b29f6b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cf076a2f8659: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b083a53f2f2e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f27a4fa25382: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2942f6310072: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 289d5a850e7a: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 480451de0980: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 79b7ad49bf4e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4c3801fdf5de: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6905faba4c5f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f293e6beb519: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 389037f84e56: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 09ab8394cd99: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d3c9fddcbd10: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f9cfba6d5c34: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 02876c5eb313: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 486a672539cd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 486a672539cd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31ba057ecf6d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 31ba057ecf6d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fe6cdf04ee1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3fe6cdf04ee1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4cca2fca8880: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 59426ba5d39b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 59426ba5d39b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1084a2b49e83: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1084a2b49e83: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2722b29f6b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8d2722b29f6b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 289d5a850e7a: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 3fe6cdf04ee1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6905faba4c5f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6905faba4c5f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f27a4fa25382: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f27a4fa25382: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d3c9fddcbd10: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d3c9fddcbd10: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c9d166fcb093: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c9d166fcb093: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b083a53f2f2e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b083a53f2f2e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1084a2b49e83: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 02e6586ec68f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 02e6586ec68f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 31ba057ecf6d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 389037f84e56: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f9cfba6d5c34: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": cf076a2f8659: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f293e6beb519: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f293e6beb519: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 4c3801fdf5de: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 4c3801fdf5de: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2942f6310072: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2942f6310072: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 59426ba5d39b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 486a672539cd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 480451de0980: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 480451de0980: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 09ab8394cd99: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 09ab8394cd99: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 79b7ad49bf4e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 79b7ad49bf4e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 02876c5eb313: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 02876c5eb313: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 02e6586ec68f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 89f4f518033a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4cca2fca8880: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8d2722b29f6b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf076a2f8659: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f27a4fa25382: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 289d5a850e7a: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6905faba4c5f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 09ab8394cd99: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d3c9fddcbd10: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 02876c5eb313: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c9d166fcb093: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b083a53f2f2e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 79b7ad49bf4e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 389037f84e56: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f9cfba6d5c34: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4c3801fdf5de: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f293e6beb519: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 480451de0980: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2942f6310072: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:de41e9cbf447415fe69227fd6c137fb099d7c0c30fa134d85c7a1d9c83c4cfd6 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpolep5zqz/fuzz_metadata Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpolep5zqz/fuzz_marker Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/distlib Step #6: adding: fuzz_marker (deflated 32%) Step #6: adding: fuzz_marker.pkg (deflated 1%) Step #6: adding: fuzz_metadata (deflated 32%) Step #6: adding: fuzz_metadata.pkg (deflated 1%) Step #6: adding: llvm-symbolizer (deflated 65%) Step #6: adding: sanitizer_with_fuzzer.so (deflated 72%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 147 0 0 100 147 0 749 --:--:-- --:--:-- --:--:-- 753 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 74.2M 0 0 100 74.2M 0 106M --:--:-- --:--:-- --:--:-- 106M 100 74.2M 0 0 100 74.2M 0 106M --:--:-- --:--:-- --:--:-- 106M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26 0 0 100 26 0 97 --:--:-- --:--:-- --:--:-- 97 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 164 --:--:-- --:--:-- --:--:-- 165 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/distlib Finished Step #11 Starting Step #12 - "compile-libfuzzer-undefined-x86_64" Step #12 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #12 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #12 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -fno-sanitize=function,leak,vptr, Step #12 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #12 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #12 - "compile-libfuzzer-undefined-x86_64": + pip3 install . Step #12 - "compile-libfuzzer-undefined-x86_64": Processing /src/distlib Step #12 - "compile-libfuzzer-undefined-x86_64": Installing build dependencies ... [?25l- \ | done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25hBuilding wheels for collected packages: distlib Step #12 - "compile-libfuzzer-undefined-x86_64": Building wheel for distlib (pyproject.toml) ... [?25l- \ done Step #12 - "compile-libfuzzer-undefined-x86_64": [?25h Created wheel for distlib: filename=distlib-0.4.1.dev0-py2.py3-none-any.whl size=469151 sha256=7efcf15ca474db0d15149d26cd3a891265b2762e264697be6c1b95dd1949909c Step #12 - "compile-libfuzzer-undefined-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0hwit7k_/wheels/1a/62/a3/2ed4d1e36e554106e9a475971155f5febe445bd182b6f0b6d1 Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully built distlib Step #12 - "compile-libfuzzer-undefined-x86_64": Installing collected packages: distlib Step #12 - "compile-libfuzzer-undefined-x86_64": Successfully installed distlib-0.4.1.dev0 Step #12 - "compile-libfuzzer-undefined-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #12 - "compile-libfuzzer-undefined-x86_64": ++ find /src -name 'fuzz_*.py' Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_metadata.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_metadata.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_metadata.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_metadata Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_metadata.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_metadata Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_metadata Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_metadata --onefile --name fuzz_metadata.pkg /src/fuzz_metadata.py Step #12 - "compile-libfuzzer-undefined-x86_64": 68 INFO: PyInstaller: 6.10.0, contrib hooks: 2026.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 68 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: wrote /src/distlib/fuzz_metadata.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 191 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 191 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 191 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 192 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 192 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 192 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 205 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 724 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1040 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 2979 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 4946 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5046 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5057 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5057 INFO: Analyzing /src/fuzz_metadata.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5060 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5685 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5837 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5865 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6256 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 6257 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path' Step #12 - "compile-libfuzzer-undefined-x86_64": 6501 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6501 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11568 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 11659 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11744 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11863 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 11864 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12007 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12069 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12070 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12208 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12209 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12240 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12240 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12279 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12279 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12404 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12404 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12422 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12422 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12436 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12436 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12448 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12448 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12580 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12580 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'! Step #12 - "compile-libfuzzer-undefined-x86_64": 13270 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13533 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13533 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'! Step #12 - "compile-libfuzzer-undefined-x86_64": 13628 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13628 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'! Step #12 - "compile-libfuzzer-undefined-x86_64": 14347 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 14730 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 14730 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'! Step #12 - "compile-libfuzzer-undefined-x86_64": 15512 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 15512 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'! Step #12 - "compile-libfuzzer-undefined-x86_64": 16537 INFO: Performing binary vs. data reclassification (112 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 16543 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 16628 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 16633 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16635 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16636 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16638 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16640 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16660 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 17335 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/warn-fuzz_metadata.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 17376 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/xref-fuzz_metadata.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 17400 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 17400 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 17400 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 18263 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_metadata/fuzz_metadata.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 18286 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 18286 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 18286 INFO: Building PKG (CArchive) fuzz_metadata.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 41058 INFO: Building PKG (CArchive) fuzz_metadata.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 41063 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 41063 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 41063 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 41064 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 41064 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_metadata.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 41064 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 41173 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_metadata.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_metadata.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_metadata.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_metadata Step #12 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #12 - "compile-libfuzzer-undefined-x86_64": + compile_python_fuzzer /src/fuzz_marker.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_path=/src/fuzz_marker.py Step #12 - "compile-libfuzzer-undefined-x86_64": + shift 1 Step #12 - "compile-libfuzzer-undefined-x86_64": ++ basename -s .py /src/fuzz_marker.py Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_basename=fuzz_marker Step #12 - "compile-libfuzzer-undefined-x86_64": + fuzzer_package=fuzz_marker.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_marker Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *introspector* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ 0 != \0 ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #12 - "compile-libfuzzer-undefined-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_marker Step #12 - "compile-libfuzzer-undefined-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-undefined-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_marker --onefile --name fuzz_marker.pkg /src/fuzz_marker.py Step #12 - "compile-libfuzzer-undefined-x86_64": 68 INFO: PyInstaller: 6.10.0, contrib hooks: 2026.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 68 INFO: Python: 3.11.13 Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #12 - "compile-libfuzzer-undefined-x86_64": 69 INFO: Python environment: /usr/local Step #12 - "compile-libfuzzer-undefined-x86_64": 70 INFO: wrote /src/distlib/fuzz_marker.pkg.spec Step #12 - "compile-libfuzzer-undefined-x86_64": 72 INFO: Module search paths (PYTHONPATH): Step #12 - "compile-libfuzzer-undefined-x86_64": ['/usr/local/lib/python311.zip', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #12 - "compile-libfuzzer-undefined-x86_64": '/usr/local/lib/python3.11/site-packages', Step #12 - "compile-libfuzzer-undefined-x86_64": '/src'] Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: checking Analysis Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: Building Analysis because Analysis-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: Running Analysis Analysis-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: Target bytecode optimization level: 0 Step #12 - "compile-libfuzzer-undefined-x86_64": 210 INFO: Initializing module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 211 INFO: Caching module graph hooks... Step #12 - "compile-libfuzzer-undefined-x86_64": 224 INFO: Analyzing base_library.zip ... Step #12 - "compile-libfuzzer-undefined-x86_64": 1039 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 1166 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 3267 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5032 INFO: Caching module dependency graph... Step #12 - "compile-libfuzzer-undefined-x86_64": 5134 INFO: Looking for Python shared library... Step #12 - "compile-libfuzzer-undefined-x86_64": 5145 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #12 - "compile-libfuzzer-undefined-x86_64": 5145 INFO: Analyzing /src/fuzz_marker.py Step #12 - "compile-libfuzzer-undefined-x86_64": 5147 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #12 - "compile-libfuzzer-undefined-x86_64": 5286 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5814 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 5961 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6312 INFO: Processing pre-safe-import-module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 6313 INFO: Processing pre-find-module-path hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_find_module_path' Step #12 - "compile-libfuzzer-undefined-x86_64": 6568 INFO: Processing standard module hook 'hook-distutils.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 6568 INFO: SetuptoolsInfo: initializing cached setuptools info... Step #12 - "compile-libfuzzer-undefined-x86_64": 11643 INFO: Processing module hooks (post-graph stage)... Step #12 - "compile-libfuzzer-undefined-x86_64": 11734 INFO: Processing standard module hook 'hook-setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11819 INFO: Processing standard module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 11939 INFO: Processing pre-safe-import-module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 11940 INFO: Processing standard module hook 'hook-packaging.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 12084 INFO: Processing pre-safe-import-module hook 'hook-typing_extensions.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12147 INFO: Processing pre-safe-import-module hook 'hook-more_itertools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12147 INFO: Setuptools: 'more_itertools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.more_itertools'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12286 INFO: Processing pre-safe-import-module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12286 INFO: Setuptools: 'importlib_metadata' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_metadata'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12317 INFO: Processing pre-safe-import-module hook 'hook-zipp.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12317 INFO: Setuptools: 'zipp' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.zipp'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12356 INFO: Processing pre-safe-import-module hook 'hook-importlib_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12357 INFO: Setuptools: 'importlib_resources' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.importlib_resources'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12483 INFO: Processing pre-safe-import-module hook 'hook-ordered_set.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12483 INFO: Setuptools: 'ordered_set' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.ordered_set'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12502 INFO: Processing pre-safe-import-module hook 'hook-jaraco.text.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12502 INFO: Setuptools: 'jaraco.text' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.text'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12515 INFO: Processing pre-safe-import-module hook 'hook-jaraco.functools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12515 INFO: Setuptools: 'jaraco.functools' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.functools'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12527 INFO: Processing pre-safe-import-module hook 'hook-jaraco.context.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12527 INFO: Setuptools: 'jaraco.context' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.jaraco.context'! Step #12 - "compile-libfuzzer-undefined-x86_64": 12661 INFO: Processing pre-safe-import-module hook 'hook-tomli.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 12661 INFO: Setuptools: 'tomli' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.tomli'! Step #12 - "compile-libfuzzer-undefined-x86_64": 13324 INFO: Processing standard module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 13626 INFO: Processing pre-safe-import-module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13627 INFO: Setuptools: 'platformdirs' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.platformdirs'! Step #12 - "compile-libfuzzer-undefined-x86_64": 13722 INFO: Processing pre-safe-import-module hook 'hook-wheel.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 13722 INFO: Setuptools: 'wheel' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.wheel'! Step #12 - "compile-libfuzzer-undefined-x86_64": 14449 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 14832 INFO: Processing pre-safe-import-module hook 'hook-autocommand.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 14832 INFO: Setuptools: 'autocommand' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.autocommand'! Step #12 - "compile-libfuzzer-undefined-x86_64": 15609 INFO: Processing pre-safe-import-module hook 'hook-typeguard.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/pre_safe_import_module' Step #12 - "compile-libfuzzer-undefined-x86_64": 15609 INFO: Setuptools: 'typeguard' appears to be a setuptools-vendored copy - creating alias to 'setuptools._vendor.typeguard'! Step #12 - "compile-libfuzzer-undefined-x86_64": 16622 INFO: Performing binary vs. data reclassification (112 entries) Step #12 - "compile-libfuzzer-undefined-x86_64": 16628 INFO: Looking for ctypes DLLs Step #12 - "compile-libfuzzer-undefined-x86_64": 16715 INFO: Analyzing run-time hooks ... Step #12 - "compile-libfuzzer-undefined-x86_64": 16719 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16721 INFO: Including run-time hook 'pyi_rth_setuptools.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16723 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16725 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16727 INFO: Including run-time hook 'pyi_rth_pkgres.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #12 - "compile-libfuzzer-undefined-x86_64": 16765 INFO: Looking for dynamic libraries Step #12 - "compile-libfuzzer-undefined-x86_64": 17450 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/warn-fuzz_marker.pkg.txt Step #12 - "compile-libfuzzer-undefined-x86_64": 17493 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/xref-fuzz_marker.pkg.html Step #12 - "compile-libfuzzer-undefined-x86_64": 17517 INFO: checking PYZ Step #12 - "compile-libfuzzer-undefined-x86_64": 17517 INFO: Building PYZ because PYZ-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 17517 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/PYZ-00.pyz Step #12 - "compile-libfuzzer-undefined-x86_64": 18380 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_marker/fuzz_marker.pkg/PYZ-00.pyz completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 18402 INFO: checking PKG Step #12 - "compile-libfuzzer-undefined-x86_64": 18402 INFO: Building PKG because PKG-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 18402 INFO: Building PKG (CArchive) fuzz_marker.pkg.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 41282 INFO: Building PKG (CArchive) fuzz_marker.pkg.pkg completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": 41286 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #12 - "compile-libfuzzer-undefined-x86_64": 41287 INFO: checking EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 41287 INFO: Building EXE because EXE-00.toc is non existent Step #12 - "compile-libfuzzer-undefined-x86_64": 41287 INFO: Building EXE from EXE-00.toc Step #12 - "compile-libfuzzer-undefined-x86_64": 41287 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-undefined-x86_64/fuzz_marker.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": 41287 INFO: Appending PKG archive to custom ELF section in EXE Step #12 - "compile-libfuzzer-undefined-x86_64": 41399 INFO: Building EXE from EXE-00.toc completed successfully. Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod -x /workspace/out/libfuzzer-undefined-x86_64/fuzz_marker.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": + [[ undefined = *coverage* ]] Step #12 - "compile-libfuzzer-undefined-x86_64": + echo '#!/bin/sh Step #12 - "compile-libfuzzer-undefined-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #12 - "compile-libfuzzer-undefined-x86_64": this_dir=$(dirname "$0") Step #12 - "compile-libfuzzer-undefined-x86_64": chmod +x $this_dir/fuzz_marker.pkg Step #12 - "compile-libfuzzer-undefined-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_marker.pkg $@' Step #12 - "compile-libfuzzer-undefined-x86_64": + chmod +x /workspace/out/libfuzzer-undefined-x86_64/fuzz_marker Finished Step #12 - "compile-libfuzzer-undefined-x86_64" Starting Step #13 - "build-check-libfuzzer-undefined-x86_64" Step #13 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpe7f3en_g/fuzz_metadata Step #13 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpe7f3en_g/fuzz_marker Finished Step #13 - "build-check-libfuzzer-undefined-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/distlib Step #15: adding: fuzz_marker (deflated 32%) Step #15: adding: fuzz_marker.pkg (deflated 1%) Step #15: adding: fuzz_metadata (deflated 32%) Step #15: adding: fuzz_metadata.pkg (deflated 1%) Step #15: adding: llvm-symbolizer (deflated 65%) Step #15: adding: sanitizer_with_fuzzer.so (deflated 70%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 147 0 0 100 147 0 702 --:--:-- --:--:-- --:--:-- 703 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 71.6M 0 0 100 71.6M 0 144M --:--:-- --:--:-- --:--:-- 144M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26 0 0 100 26 0 104 --:--:-- --:--:-- --:--:-- 104 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: Step #19: ***** NOTICE ***** Step #19: Step #19: Supported `curl` versions can be found in the various images available at Step #19: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #19: Step #19: ***** END OF NOTICE ***** Step #19: Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 178 --:--:-- --:--:-- --:--:-- 178 100 34 0 0 100 34 0 178 --:--:-- --:--:-- --:--:-- 177 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/distlib Finished Step #20 PUSH DONE