starting build "e85b1d27-027d-440c-a2fa-7fea20be07cd" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46" Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Sending build context to Docker daemon 17.41kB Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": latest: Pulling from oss-fuzz-base/base-builder-python Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": b549f31133a9: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 873325c5e6e3: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9d3b2071743d: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": c8d79fef60dc: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 531fb26f9162: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a57c51a55df2: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8c259c684401: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": abd15d333100: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 906a1855b653: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2c86bb6aea3f: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4fb65a6e6316: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 601dac9f3d4d: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d7d2377d67d8: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": bfef42f6adf2: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 661d80798a50: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 3fbaf759217d: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": e056ad261af6: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20c9e45f4a66: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 531fb26f9162: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 0cdfaba9d3ef: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a4657844d83e: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 52ad5d5aa3ae: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 29e66a02138d: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a57c51a55df2: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8c259c684401: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6e756a47b646: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d601b9adce9b: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 25122c2033b1: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": abd15d333100: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9f6015813b4d: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20bf75ac4386: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a48a17fb28f6: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9fe8655b49a1: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4f8edf5e05da: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 906a1855b653: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ed0deb8e0bbc: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 44d71022ddff: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": f2858dfa62af: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2c86bb6aea3f: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2b2043a013d5: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 114d9e3f3a82: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4fb65a6e6316: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 64541bd60f42: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 601dac9f3d4d: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 70ad32b12ed9: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6f6849fb3217: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8cb9b677a354: Pulling fs layer Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d7d2377d67d8: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": c8d79fef60dc: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 25122c2033b1: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": bfef42f6adf2: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": e056ad261af6: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20c9e45f4a66: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9fe8655b49a1: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a4657844d83e: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4f8edf5e05da: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 52ad5d5aa3ae: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ed0deb8e0bbc: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 44d71022ddff: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 29e66a02138d: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": f2858dfa62af: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 70ad32b12ed9: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2b2043a013d5: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6e756a47b646: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6f6849fb3217: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20bf75ac4386: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a48a17fb28f6: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8cb9b677a354: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 0cdfaba9d3ef: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 114d9e3f3a82: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d601b9adce9b: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9f6015813b4d: Waiting Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9d3b2071743d: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": b549f31133a9: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": b549f31133a9: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 531fb26f9162: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 531fb26f9162: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": c8d79fef60dc: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a57c51a55df2: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 873325c5e6e3: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 873325c5e6e3: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": abd15d333100: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": abd15d333100: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 906a1855b653: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 906a1855b653: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": b549f31133a9: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4fb65a6e6316: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4fb65a6e6316: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 601dac9f3d4d: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 601dac9f3d4d: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d7d2377d67d8: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d7d2377d67d8: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": bfef42f6adf2: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": bfef42f6adf2: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2c86bb6aea3f: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2c86bb6aea3f: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 661d80798a50: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 661d80798a50: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 3fbaf759217d: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": e056ad261af6: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": e056ad261af6: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20c9e45f4a66: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20c9e45f4a66: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 0cdfaba9d3ef: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a4657844d83e: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a4657844d83e: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 52ad5d5aa3ae: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 52ad5d5aa3ae: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 29e66a02138d: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 29e66a02138d: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8c259c684401: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8c259c684401: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6e756a47b646: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6e756a47b646: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d601b9adce9b: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d601b9adce9b: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 25122c2033b1: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 25122c2033b1: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9f6015813b4d: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20bf75ac4386: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20bf75ac4386: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a48a17fb28f6: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a48a17fb28f6: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9fe8655b49a1: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9fe8655b49a1: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ed0deb8e0bbc: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 44d71022ddff: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 44d71022ddff: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4f8edf5e05da: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4f8edf5e05da: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": f2858dfa62af: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2b2043a013d5: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2b2043a013d5: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 114d9e3f3a82: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 114d9e3f3a82: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 64541bd60f42: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 873325c5e6e3: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9d3b2071743d: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6f6849fb3217: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6f6849fb3217: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 70ad32b12ed9: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8cb9b677a354: Verifying Checksum Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8cb9b677a354: Download complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": c8d79fef60dc: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 531fb26f9162: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a57c51a55df2: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8c259c684401: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": abd15d333100: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 906a1855b653: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2c86bb6aea3f: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4fb65a6e6316: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 601dac9f3d4d: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d7d2377d67d8: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": bfef42f6adf2: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 661d80798a50: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 3fbaf759217d: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": e056ad261af6: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20c9e45f4a66: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 0cdfaba9d3ef: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a4657844d83e: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 52ad5d5aa3ae: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 29e66a02138d: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6e756a47b646: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": d601b9adce9b: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 25122c2033b1: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9f6015813b4d: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 20bf75ac4386: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": a48a17fb28f6: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 9fe8655b49a1: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 4f8edf5e05da: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ed0deb8e0bbc: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 44d71022ddff: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": f2858dfa62af: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 2b2043a013d5: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 114d9e3f3a82: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 64541bd60f42: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 70ad32b12ed9: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 6f6849fb3217: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 8cb9b677a354: Pull complete Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Digest: sha256:0fb5ee58e9d00269f81a36db3f9b9020d8c432e35bcaad3256dc86d9a88a842f Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 3a02a13855bf Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 2/9 : RUN apt-get install -y libxml2-dev libxslt-dev zlib1g-dev Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> Running in f9c01742cf59 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Reading package lists... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Building dependency tree... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Reading state information... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": The following packages were automatically installed and are no longer required: Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": autotools-dev libsigsegv2 m4 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Use 'apt autoremove' to remove them. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": The following additional packages will be installed: Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": icu-devtools libicu-dev libicu66 libxml2 libxslt1.1 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Suggested packages: Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": icu-doc pkg-config Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": The following NEW packages will be installed: Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": icu-devtools libicu-dev libicu66 libxml2 libxml2-dev libxslt1-dev libxslt1.1 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": zlib1g-dev Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Need to get 20.1 MB of archives. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": After this operation, 87.6 MB of additional disk space will be used. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [735 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.3 [151 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1-dev amd64 1.1.34-4ubuntu0.20.04.3 [219 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Fetched 20.1 MB in 1s (25.4 MB/s) Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libicu66:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libxml2:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package icu-devtools. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../2-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libicu-dev:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../3-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libxml2-dev:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../4-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libxslt1.1:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../5-libxslt1.1_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package libxslt1-dev:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../6-libxslt1-dev_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking libxslt1-dev:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Preparing to unpack .../7-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Setting up libxslt1-dev:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Removing intermediate container f9c01742cf59 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 01aebea08000 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 3/9 : RUN python3 -m pip install --upgrade pip && python3 -m pip install Cython Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> Running in 5662efcab396 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Collecting Cython Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Downloading cython-3.1.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (4.7 kB) Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Downloading cython-3.1.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (3.3 MB) Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/3.3 MB 59.0 MB/s 0:00:00 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Installing collected packages: Cython Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Successfully installed Cython-3.1.3 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Removing intermediate container 5662efcab396 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> a7d9e5d0b8cd Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 4/9 : RUN git clone --depth 1 https://github.com/lxml/lxml Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> Running in 88c19f70db52 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Cloning into 'lxml'... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Removing intermediate container 88c19f70db52 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 196750d8c54a Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 5/9 : RUN git clone https://github.com/takluyver/pyxdg Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> Running in 8ba57de006cd Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Cloning into 'pyxdg'... Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Removing intermediate container 8ba57de006cd Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 544a6536d71b Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 6/9 : WORKDIR $SRC Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> Running in bd869dea5666 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Removing intermediate container bd869dea5666 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> f54a3509978a Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 7/9 : COPY build.sh $SRC/ Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 1182e8ac04e3 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 8/9 : COPY fuzz_* *.dict $SRC/ Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> af601487409e Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Step 9/9 : COPY seeds $SRC/seeds Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": ---> 61c372a970c0 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Successfully built 61c372a970c0 Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Successfully tagged gcr.io/oss-fuzz/pyxdg:latest Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/pyxdg:latest Finished Step #1 - "build-441ea331-d162-4355-8d4b-d346e9168b46" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/pyxdg Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filemWgs0N Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/pyxdg/.git Step #2 - "srcmap": + GIT_DIR=/src/pyxdg Step #2 - "srcmap": + cd /src/pyxdg Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/takluyver/pyxdg Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1d23e483ae869ee9532aca43b133cc43f63626a3 Step #2 - "srcmap": + jq_inplace /tmp/filemWgs0N '."/src/pyxdg" = { type: "git", url: "https://github.com/takluyver/pyxdg", rev: "1d23e483ae869ee9532aca43b133cc43f63626a3" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileeHMwid Step #2 - "srcmap": + cat /tmp/filemWgs0N Step #2 - "srcmap": + jq '."/src/pyxdg" = { type: "git", url: "https://github.com/takluyver/pyxdg", rev: "1d23e483ae869ee9532aca43b133cc43f63626a3" }' Step #2 - "srcmap": + mv /tmp/fileeHMwid /tmp/filemWgs0N Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/lxml/.git Step #2 - "srcmap": + GIT_DIR=/src/lxml Step #2 - "srcmap": + cd /src/lxml Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/lxml/lxml Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7809707d0b28b2b147450835067ac444071182ab Step #2 - "srcmap": + jq_inplace /tmp/filemWgs0N '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "7809707d0b28b2b147450835067ac444071182ab" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileCjKIZF Step #2 - "srcmap": + cat /tmp/filemWgs0N Step #2 - "srcmap": + jq '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "7809707d0b28b2b147450835067ac444071182ab" }' Step #2 - "srcmap": + mv /tmp/fileCjKIZF /tmp/filemWgs0N Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filemWgs0N Step #2 - "srcmap": + rm /tmp/filemWgs0N Step #2 - "srcmap": { Step #2 - "srcmap": "/src/pyxdg": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/takluyver/pyxdg", Step #2 - "srcmap": "rev": "1d23e483ae869ee9532aca43b133cc43f63626a3" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/lxml": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/lxml/lxml", Step #2 - "srcmap": "rev": "7809707d0b28b2b147450835067ac444071182ab" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/fuzz_menu.dict /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/lxml/ Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py install Step #3 - "compile-libfuzzer-address-x86_64": Building lxml version 7.0.0a0. Step #3 - "compile-libfuzzer-address-x86_64": Building with Cython 3.1.3. Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2 2.9.10 and libxslt 1.1.34 Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/etree.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/objectify.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/builder.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/_elementpath.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/html/diff.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/html/_difflib.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/sax.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/7] Cythonizing src/lxml/_elementpath.py Step #3 - "compile-libfuzzer-address-x86_64": [2/7] Cythonizing src/lxml/builder.py Step #3 - "compile-libfuzzer-address-x86_64": [3/7] Cythonizing src/lxml/etree.pyx Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:660:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:661:69: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:662:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:667:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:668:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:669:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:674:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:675:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:676:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": [4/7] Cythonizing src/lxml/html/_difflib.py Step #3 - "compile-libfuzzer-address-x86_64": [5/7] Cythonizing src/lxml/html/diff.py Step #3 - "compile-libfuzzer-address-x86_64": [6/7] Cythonizing src/lxml/objectify.pyx Step #3 - "compile-libfuzzer-address-x86_64": [7/7] Cythonizing src/lxml/sax.py Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/python3.11/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. Step #3 - "compile-libfuzzer-address-x86_64": !! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Please avoid running ``setup.py`` directly. Step #3 - "compile-libfuzzer-address-x86_64": Instead, use pypa/build, pypa/installer or other Step #3 - "compile-libfuzzer-address-x86_64": standards-based tools. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": !! Step #3 - "compile-libfuzzer-address-x86_64": self.initialize_options() Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/python3.11/site-packages/setuptools/_distutils/cmd.py:66: EasyInstallDeprecationWarning: easy_install command is deprecated. Step #3 - "compile-libfuzzer-address-x86_64": !! Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Please avoid running ``setup.py`` and ``easy_install``. Step #3 - "compile-libfuzzer-address-x86_64": Instead, use pypa/build, pypa/installer or other Step #3 - "compile-libfuzzer-address-x86_64": standards-based tools. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See https://github.com/pypa/setuptools/issues/917 for details. Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": !! Step #3 - "compile-libfuzzer-address-x86_64": self.initialize_options() Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating src/lxml.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing src/lxml.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to src/lxml.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing requirements to src/lxml.egg-info/requires.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to src/lxml.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/HTMLtree.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/chvalid.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/encoding.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/globals.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/hash.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/tree.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/uri.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/valid.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlIO.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlmemory.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlsave.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlstring.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlversion.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/HTMLtree.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/chvalid.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/encoding.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/globals.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/hash.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/tree.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/uri.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/valid.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlIO.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlmemory.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlsave.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlstring.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": dependency /usr/include/libxml2/libxml/xmlversion.h won't be automatically included in the manifest: the path must be relative Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest template 'MANIFEST.in' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.html' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.js' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.png' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.inv' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": adding license file 'LICENSE.txt' Step #3 - "compile-libfuzzer-address-x86_64": adding license file 'LICENSES.txt' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311 Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/_elementpath.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/ElementInclude.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/pyclasslookup.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/builder.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/usedoctest.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/__init__.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cssselect.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/sax.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/doctestcompare.py -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.py -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/clean.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/soupparser.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/html5parser.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_diffcommand.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/defs.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_html5builder.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_difflib.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/formfill.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/diff.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/builder.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/usedoctest.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/__init__.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/ElementSoup.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_setmixin.py -> build/lib.linux-x86_64-cpython-311/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/__init__.py -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.h -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree_api.h -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree.h -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree_api.h -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectify.pyx -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.pyx -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/extensions.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/proxy.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/classlookup.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/serializer.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/relaxng.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlerror.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parser.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/iterparse.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/dtd.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/readonlytree.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xsltext.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cleanup.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlid.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectpath.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parsertarget.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/schematron.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xinclude.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/docloader.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xslt.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/nsclasses.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/public-api.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/apihelpers.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xpath.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/saxparser.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/debug.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlschema.pxi -> build/lib.linux-x86_64-cpython-311/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xpath.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/dtdvalid.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etreepublic.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlparser.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/htmlparser.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/c14n.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlschema.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/config.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xinclude.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/uri.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xslt.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/schematron.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/relaxng.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/tree.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlerror.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.pxd -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etree_defs.h -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/lxml-version.h -> build/lib.linux-x86_64-cpython-311/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.etree' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-cpython-311 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-cpython-311/src Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-cpython-311/src/lxml Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml -Isrc/lxml/includes -I/usr/include/libxml2 -Isrc -I/usr/local/include/python3.11 -c src/lxml/etree.c -o build/temp.linux-x86_64-cpython-311/src/lxml/etree.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/etree.o -L/usr/local/lib -lxslt -lexslt -lxml2 -lrt -lz -lm -o build/lib.linux-x86_64-cpython-311/lxml/etree.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.objectify' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml/includes -I/usr/include/libxml2 -Isrc -I/usr/local/include/python3.11 -c src/lxml/objectify.c -o build/temp.linux-x86_64-cpython-311/src/lxml/objectify.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/objectify.o -L/usr/local/lib -lxslt -lexslt -lxml2 -lrt -lz -lm -o build/lib.linux-x86_64-cpython-311/lxml/objectify.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.builder' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.11 -c src/lxml/builder.c -o build/temp.linux-x86_64-cpython-311/src/lxml/builder.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/builder.o -L/usr/local/lib -o build/lib.linux-x86_64-cpython-311/lxml/builder.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml._elementpath' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.11 -c src/lxml/_elementpath.c -o build/temp.linux-x86_64-cpython-311/src/lxml/_elementpath.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/_elementpath.o -L/usr/local/lib -o build/lib.linux-x86_64-cpython-311/lxml/_elementpath.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.html.diff' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-cpython-311/src/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.11 -c src/lxml/html/diff.c -o build/temp.linux-x86_64-cpython-311/src/lxml/html/diff.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/html/diff.o -L/usr/local/lib -o build/lib.linux-x86_64-cpython-311/lxml/html/diff.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.html._difflib' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.11 -c src/lxml/html/_difflib.c -o build/temp.linux-x86_64-cpython-311/src/lxml/html/_difflib.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/html/_difflib.o -L/usr/local/lib -o build/lib.linux-x86_64-cpython-311/lxml/html/_difflib.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.sax' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.11 -c src/lxml/sax.c -o build/temp.linux-x86_64-cpython-311/src/lxml/sax.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-cpython-311/src/lxml/sax.o -L/usr/local/lib -o build/lib.linux-x86_64-cpython-311/lxml/sax.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/extensions.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/clean.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/soupparser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/html5parser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/_diffcommand.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/defs.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/_html5builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/_difflib.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/formfill.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/diff.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/_difflib.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/__init__.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/ElementSoup.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/_setmixin.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/html/diff.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/proxy.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/classlookup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/serializer.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/relaxng.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/etree.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xmlerror.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/parser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/sax.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/iterparse.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/_elementpath.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/dtd.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/objectify.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/readonlytree.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xsltext.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/cleanup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xpath.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/dtdvalid.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/etreepublic.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/htmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/lxml-version.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/c14n.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xmlschema.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/config.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xinclude.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/uri.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/etree_defs.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xslt.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/schematron.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/relaxng.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/tree.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/xmlerror.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/includes/__init__.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xmlid.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/objectpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/parsertarget.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/ElementInclude.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/schematron.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/isoschematron/__init__.py -> build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/pyclasslookup.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xinclude.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/docloader.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xslt.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/lxml.etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/nsclasses.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/_elementpath.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/public-api.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/builder.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/builder.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/apihelpers.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/__init__.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/cssselect.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/sax.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/objectify.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/etree.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/saxparser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/debug.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/xmlschema.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/lxml.etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/doctestcompare.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-cpython-311/lxml/etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/clean.py to clean.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/soupparser.py to soupparser.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/html5parser.py to html5parser.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_diffcommand.py to _diffcommand.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/defs.py to defs.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_html5builder.py to _html5builder.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_difflib.py to _difflib.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/formfill.py to formfill.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/diff.py to diff.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/builder.py to builder.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/usedoctest.py to usedoctest.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/__init__.py to __init__.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/ElementSoup.py to ElementSoup.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_setmixin.py to _setmixin.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/_elementpath.py to _elementpath.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/__init__.py to __init__.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/ElementInclude.py to ElementInclude.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/isoschematron/__init__.py to __init__.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/pyclasslookup.py to pyclasslookup.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/builder.py to builder.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/usedoctest.py to usedoctest.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/__init__.py to __init__.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/cssselect.py to cssselect.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/sax.py to sax.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/doctestcompare.py to doctestcompare.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/etree.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/objectify.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/builder.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/_elementpath.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/html/diff.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/html/_difflib.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/sax.cpython-311-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/etree.py to etree.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/objectify.py to objectify.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/builder.py to builder.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/_elementpath.py to _elementpath.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/diff.py to diff.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_difflib.py to _difflib.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/sax.py to sax.cpython-311.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/requires.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/lxml-7.0.0a0-py3.11-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing lxml-7.0.0a0-py3.11-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": creating /usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Extracting lxml-7.0.0a0-py3.11-linux-x86_64.egg to /usr/local/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding lxml 7.0.0a0 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for lxml==7.0.0a0 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for lxml==7.0.0a0 Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pyxdg (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pyxdg: filename=pyxdg-0.28-py2.py3-none-any.whl size=49583 sha256=d8e02678c5b6df921a69b76520185973c6f52a58ad45d0e0e6c0553eb356a737 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jfh9_i4l/wheels/5f/6e/fd/436154ea79e833c8641f5e1164a63e84e018fdd695c6901fa5 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pyxdg-0.28 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + find /src/lxml -name 'fuzz*.py' -exec rm '{}' ';' Step #3 - "compile-libfuzzer-address-x86_64": + '[' address = address ']' Step #3 - "compile-libfuzzer-address-x86_64": + export ENABLE_PYSECSAN=1 Step #3 - "compile-libfuzzer-address-x86_64": + ENABLE_PYSECSAN=1 Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pysecsan (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pysecsan: filename=pysecsan-0.1.0-py3-none-any.whl size=9786 sha256=8080c823bfbaba71c8c5d81b53615dd22cbebb8e74d7462c4db96999e5614edd Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-05et9d5v/wheels/d3/6d/e7/798c9345aa2f17929c82b2568b4ffe26fa130e51fcb1974b82 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_desktop_entry --onefile --name fuzz_desktop_entry.pkg /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.8 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: wrote /src/pyxdg/fuzz_desktop_entry.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 165 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 173 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 895 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 980 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2483 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4156 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4237 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4247 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4247 INFO: Analyzing /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": 4259 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 4348 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 4353 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 4356 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4366 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4367 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 4371 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 4818 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_desktop_entry/fuzz_desktop_entry.pkg/warn-fuzz_desktop_entry.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 4827 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_desktop_entry/fuzz_desktop_entry.pkg/xref-fuzz_desktop_entry.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 4836 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 4836 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 4836 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_desktop_entry/fuzz_desktop_entry.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 5026 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_desktop_entry/fuzz_desktop_entry.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 5037 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 5037 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5037 INFO: Building PKG (CArchive) fuzz_desktop_entry.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 16452 INFO: Building PKG (CArchive) fuzz_desktop_entry.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": 16454 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 16533 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_desktop_entry.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pysecsan (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pysecsan: filename=pysecsan-0.1.0-py3-none-any.whl size=9786 sha256=d6732a7bc101bde805d7cc2694c3fce7ad2a1223df94ababe7c72ac6b9b21cea Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gf4czhsz/wheels/d3/6d/e7/798c9345aa2f17929c82b2568b4ffe26fa130e51fcb1974b82 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pysecsan 0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pysecsan-0.1.0: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_icon --onefile --name fuzz_icon.pkg /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.8 Step #3 - "compile-libfuzzer-address-x86_64": 70 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: wrote /src/pyxdg/fuzz_icon.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 74 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 160 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 160 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 160 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 160 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 160 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 161 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 169 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 624 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 923 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2265 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3758 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3831 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3840 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3840 INFO: Analyzing /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": 3852 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3974 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 3980 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 3982 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 3994 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 3996 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 4000 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 4469 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_icon/fuzz_icon.pkg/warn-fuzz_icon.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 4479 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_icon/fuzz_icon.pkg/xref-fuzz_icon.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 4488 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 4488 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 4488 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_icon/fuzz_icon.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 4681 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_icon/fuzz_icon.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 4693 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 4693 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 4693 INFO: Building PKG (CArchive) fuzz_icon.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 16144 INFO: Building PKG (CArchive) fuzz_icon.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 16145 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 16145 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 16145 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 16145 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 16146 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": 16146 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 16228 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_icon.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pysecsan (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pysecsan: filename=pysecsan-0.1.0-py3-none-any.whl size=9786 sha256=de202316bc06eb9c351b57761850557dd218d74c81d5ab9b32feaf872e618bb8 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-__pb9ujo/wheels/d3/6d/e7/798c9345aa2f17929c82b2568b4ffe26fa130e51fcb1974b82 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pysecsan 0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pysecsan-0.1.0: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_menu --onefile --name fuzz_menu.pkg /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.8 Step #3 - "compile-libfuzzer-address-x86_64": 71 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 72 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 73 INFO: wrote /src/pyxdg/fuzz_menu.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 75 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 180 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 181 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 181 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 181 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 181 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 181 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 189 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 784 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 909 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2350 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3816 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 3893 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 3902 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 3902 INFO: Analyzing /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": 3915 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 3989 INFO: Processing standard module hook 'hook-lxml.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 53 WARNING: Failed to collect submodules for 'lxml.isoschematron' because importing 'lxml.isoschematron' raised: ImportError: /usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg/lxml/etree.cpython-311-x86_64-linux-gnu.so: undefined symbol: __asan_option_detect_stack_use_after_return Step #3 - "compile-libfuzzer-address-x86_64": 4153 INFO: Processing standard module hook 'hook-lxml.etree.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 4197 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4214 INFO: Processing standard module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4304 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 4658 INFO: Processing standard module hook 'hook-difflib.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4913 INFO: Processing standard module hook 'hook-platform.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4931 INFO: Processing standard module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5296 INFO: Processing standard module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 5957 INFO: Processing standard module hook 'hook-lxml.objectify.py' from '/usr/local/lib/python3.11/site-packages/_pyinstaller_hooks_contrib/stdhooks' Step #3 - "compile-libfuzzer-address-x86_64": 5961 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 5964 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5978 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5980 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5982 INFO: Including run-time hook 'pyi_rth_pkgutil.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5983 INFO: Including run-time hook 'pyi_rth_multiprocessing.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 5990 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6690 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_menu/fuzz_menu.pkg/warn-fuzz_menu.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6706 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_menu/fuzz_menu.pkg/xref-fuzz_menu.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6717 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6717 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6717 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_menu/fuzz_menu.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7092 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_menu/fuzz_menu.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7104 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7104 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7104 INFO: Building PKG (CArchive) fuzz_menu.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 26009 INFO: Building PKG (CArchive) fuzz_menu.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": 26011 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 26145 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_menu.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pysecsan (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pysecsan: filename=pysecsan-0.1.0-py3-none-any.whl size=9786 sha256=f9eb4b62af61f15ee2028a0d6fca27dcd8183b50f5072fb480d5decf395e5599 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gmoxhf_j/wheels/d3/6d/e7/798c9345aa2f17929c82b2568b4ffe26fa130e51fcb1974b82 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: pysecsan Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: pysecsan 0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling pysecsan-0.1.0: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pysecsan-0.1.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_mime --onefile --name fuzz_mime.pkg /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: PyInstaller: 6.10.0, contrib hooks: 2025.8 Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Python: 3.11.13 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Platform: Linux-5.10.0-32-cloud-amd64-x86_64-with-glibc2.31 Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Python environment: /usr/local Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: wrote /src/pyxdg/fuzz_mime.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 68 INFO: Module search paths (PYTHONPATH): Step #3 - "compile-libfuzzer-address-x86_64": ['/usr/local/lib/python311.zip', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/lib-dynload', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/lxml-7.0.0a0-py3.11-linux-x86_64.egg', Step #3 - "compile-libfuzzer-address-x86_64": '/usr/local/lib/python3.11/site-packages/setuptools/_vendor', Step #3 - "compile-libfuzzer-address-x86_64": '/src'] Step #3 - "compile-libfuzzer-address-x86_64": 155 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 155 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 156 INFO: Running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 156 INFO: Target bytecode optimization level: 0 Step #3 - "compile-libfuzzer-address-x86_64": 156 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 156 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 164 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 872 INFO: Processing standard module hook 'hook-encodings.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 2278 INFO: Processing standard module hook 'hook-pickle.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 3822 INFO: Processing standard module hook 'hook-heapq.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4120 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4200 INFO: Looking for Python shared library... Step #3 - "compile-libfuzzer-address-x86_64": 4210 INFO: Using Python shared library: /usr/local/lib/libpython3.11.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 4210 INFO: Analyzing /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": 4224 INFO: Processing standard module hook 'hook-atheris.py' from '/usr/local/lib/python3.11/site-packages/atheris' Step #3 - "compile-libfuzzer-address-x86_64": 4320 INFO: Processing standard module hook 'hook-xml.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4323 INFO: Processing standard module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks' Step #3 - "compile-libfuzzer-address-x86_64": 4744 INFO: Processing module hooks (post-graph stage)... Step #3 - "compile-libfuzzer-address-x86_64": 4750 INFO: Performing binary vs. data reclassification (2 entries) Step #3 - "compile-libfuzzer-address-x86_64": 4753 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 4763 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 4765 INFO: Including run-time hook 'pyi_rth_inspect.py' from '/usr/local/lib/python3.11/site-packages/PyInstaller/hooks/rthooks' Step #3 - "compile-libfuzzer-address-x86_64": 4770 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 5253 INFO: Warnings written to /src/pyfuzzworkdir/fuzz_mime/fuzz_mime.pkg/warn-fuzz_mime.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 5263 INFO: Graph cross-reference written to /src/pyfuzzworkdir/fuzz_mime/fuzz_mime.pkg/xref-fuzz_mime.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 5273 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 5273 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5273 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_mime/fuzz_mime.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 5502 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir/fuzz_mime/fuzz_mime.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 5513 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 5513 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5513 INFO: Building PKG (CArchive) fuzz_mime.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17268 INFO: Building PKG (CArchive) fuzz_mime.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 17269 INFO: Bootloader /usr/local/lib/python3.11/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 17269 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 17269 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 17269 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 17269 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": 17270 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 17349 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_mime.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + corpus_name=fuzz_menu_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/fuzz_menu_seed_corpus.zip /src/seeds/menu.xdg Step #3 - "compile-libfuzzer-address-x86_64": adding: src/seeds/menu.xdg (deflated 36%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 873325c5e6e3: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9d3b2071743d: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 23353a8bcdea: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d22c27b00129: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 72dd3c36d53b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 6e65486b9122: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 945133a86609: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 198e28adb55f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 08cafcda997f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": be46a839686b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2c802330a8f1: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 029d749d000c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 65b894e8672c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04096fe1075c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f588989daeda: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b2326b7ef4ca: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 3b71547346a8: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 990fd159c7e6: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 152b612f8013: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 242528c977ea: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 50286fd7c764: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b0151c15044d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 28c8abe942d3: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": d32a7fab406c: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 0f5b8920161f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 152b612f8013: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 029d749d000c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 242528c977ea: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 50286fd7c764: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 65b894e8672c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b0151c15044d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 28c8abe942d3: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f588989daeda: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": d32a7fab406c: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 3b71547346a8: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 0f5b8920161f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 198e28adb55f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 6e65486b9122: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 990fd159c7e6: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 945133a86609: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": be46a839686b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 08cafcda997f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b2326b7ef4ca: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2c802330a8f1: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 72dd3c36d53b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 72dd3c36d53b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 23353a8bcdea: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d22c27b00129: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d22c27b00129: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 945133a86609: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 945133a86609: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 23353a8bcdea: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 6e65486b9122: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 6e65486b9122: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 08cafcda997f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": be46a839686b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": be46a839686b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d22c27b00129: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2c802330a8f1: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2c802330a8f1: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 72dd3c36d53b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 65b894e8672c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 65b894e8672c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 198e28adb55f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 198e28adb55f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 04096fe1075c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 04096fe1075c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 6e65486b9122: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f588989daeda: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f588989daeda: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 945133a86609: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3b71547346a8: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 3b71547346a8: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 029d749d000c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 029d749d000c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 152b612f8013: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 152b612f8013: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b2326b7ef4ca: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b2326b7ef4ca: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 242528c977ea: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 242528c977ea: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 50286fd7c764: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 50286fd7c764: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b0151c15044d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b0151c15044d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 28c8abe942d3: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 28c8abe942d3: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": d32a7fab406c: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": d32a7fab406c: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f5b8920161f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 0f5b8920161f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 990fd159c7e6: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 990fd159c7e6: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 198e28adb55f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 08cafcda997f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": be46a839686b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2c802330a8f1: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 029d749d000c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 65b894e8672c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 04096fe1075c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f588989daeda: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b2326b7ef4ca: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 3b71547346a8: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 990fd159c7e6: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 152b612f8013: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 242528c977ea: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 50286fd7c764: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b0151c15044d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 28c8abe942d3: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": d32a7fab406c: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 0f5b8920161f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:ee2d56724900352627e0931c0ec6c197a6fdab6ad6d670d40da0b4bd74f137f9 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpr5vduyd6/fuzz_icon Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpr5vduyd6/fuzz_mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpr5vduyd6/fuzz_desktop_entry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpr5vduyd6/fuzz_menu Finished Step #4 - "build-check-libfuzzer-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/pyxdg Step #6: adding: fuzz_desktop_entry (deflated 33%) Step #6: adding: fuzz_desktop_entry.pkg (deflated 1%) Step #6: adding: fuzz_icon (deflated 31%) Step #6: adding: fuzz_icon.pkg (deflated 1%) Step #6: adding: fuzz_menu (deflated 31%) Step #6: adding: fuzz_menu.dict (deflated 51%) Step #6: adding: fuzz_menu.pkg (deflated 1%) Step #6: adding: fuzz_menu_seed_corpus.zip (stored 0%) Step #6: adding: fuzz_mime (deflated 31%) Step #6: adding: fuzz_mime.pkg (deflated 1%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: sanitizer_with_fuzzer.so (deflated 72%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 0062f774e994: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 286 0 0 100 286 0 1493 --:--:-- --:--:-- --:--:-- 1497 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 66 133M 0 0 66 88.6M 0 127M 0:00:01 --:--:-- 0:00:01 127M 100 133M 0 0 100 133M 0 106M 0:00:01 0:00:01 --:--:-- 106M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 49 0 0 100 49 0 190 --:--:-- --:--:-- --:--:-- 191 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 137 --:--:-- --:--:-- --:--:-- 138 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/pyxdg Finished Step #11 PUSH DONE